Action not permitted
Modal body text goes here.
cve-2019-11478
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Linux | Linux kernel |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K26618426" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Linux", "versions": [ { "lessThan": "4.4.182", "status": "affected", "version": "4.4", "versionType": "custom" }, { "lessThan": "4.9.182", "status": "affected", "version": "4.9", "versionType": "custom" }, { "lessThan": "4.14.127", "status": "affected", "version": "4.14", "versionType": "custom" }, { "lessThan": "4.19.52", "status": "affected", "version": "4.19", "versionType": "custom" }, { "lessThan": "5.1.11", "status": "affected", "version": "5.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jonathan Looney from Netflix" } ], "datePublic": "2019-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:56", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K26618426" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ], "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831638" ], "discovery": "UNKNOWN" }, "title": "SACK can cause extensive memory use via fragmented resend queue", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-06-17T00:00:00.000Z", "ID": "CVE-2019-11478", "STATE": "PUBLIC", "TITLE": "SACK can cause extensive memory use via fragmented resend queue" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.4", "version_value": "4.4.182" }, { "version_affected": "\u003c", "version_name": "4.9", "version_value": "4.9.182" }, { "version_affected": "\u003c", "version_name": "4.14", "version_value": "4.14.127" }, { "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.52" }, { "version_affected": "\u003c", "version_name": "5.1", "version_value": "5.1.11" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credit": [ { "lang": "eng", "value": "Jonathan Looney from Netflix" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "VU#905115", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "name": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic", "refsource": "MISC", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "name": "https://access.redhat.com/security/vulnerabilities/tcpsack", "refsource": "MISC", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "name": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_28", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "name": "https://security.netapp.com/advisory/ntap-20190625-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "name": "https://support.f5.com/csp/article/K26618426", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K26618426" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] }, "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831638" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2019-11478", "datePublished": "2019-06-18T23:34:51.077803Z", "dateReserved": "2019-04-23T00:00:00", "dateUpdated": "2024-09-16T23:45:54.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-11478\",\"sourceIdentifier\":\"security@ubuntu.com\",\"published\":\"2019-06-19T00:15:12.687\",\"lastModified\":\"2024-02-27T21:04:17.560\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.\"},{\"lang\":\"es\",\"value\":\"Jonathan Looney descubri\u00f3 que la implementaci\u00f3n de la cola de retransmisi\u00f3n de TCP en tcp_fragment en el kernel de Linux podr\u00eda estar fragmentada cuando se manejan ciertas secuencias de Reconocimiento Selectivo (SACK) de TCP. Un atacante remoto podr\u00eda usar esto para causar una denegaci\u00f3n de servicio. Esto se ha corregido en versiones de kernel estables 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, y se corrige en el commit f070ef2ac66716357066b683fb0baf55f8191a2e.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security@ubuntu.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"security@ubuntu.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.4.182\",\"matchCriteriaId\":\"17F8005D-23A1-4666-B194-18D895721E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.182\",\"matchCriteriaId\":\"966342A3-015F-4BCC-A513-335362A79A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.127\",\"matchCriteriaId\":\"1A632572-BC71-422E-B953-346709BA1658\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.52\",\"matchCriteriaId\":\"C91C6131-9445-46E6-960B-76E8A34DC7E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.1.11\",\"matchCriteriaId\":\"E0E372D7-8DD5-45E7-9C26-CF389B1A09A5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"33AF102E-2851-45B5-8C71-B393F34D4591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"5E4EA2A9-C197-40D4-A6AE-A64D69536F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"5A3215E6-7223-4AF1-BFD3-BD8AE9B6B572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"720A06E3-441B-4D51-8FC0-D569DD7FEB10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FF1C75A-F753-40CB-9E26-DA6D31931DDC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"A057B236-8B7C-430D-B107-8FF96D132E73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"2D7877E8-E50F-4DC6-867D-C19A8DB533E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"899BE6FE-B23F-4236-8A5E-B41AFF28E533\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"BEBAD7C4-AC37-463F-B63C-6EAD5542F2A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"66FC8C37-629D-4FBA-9C79-615BDDCF7837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"66FCB095-3E70-472A-AB9D-60F001F3A539\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"FA39C4F5-4D97-4B0B-8DA9-780F7ACF0A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"D2833083-97E9-4B3C-8E6B-BCAC1851D148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C7C45A-CC14-4092-903C-3001986D2859\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"42EBAE78-C03E-42C9-AC2D-D654A8DF8516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"75D817B1-EC06-4180-B272-067299818B09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"0E3A4646-9AAA-445E-A08F-226D41485DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"09C950E6-BF12-43D4-9125-AD9D90EDD67A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"255D11E3-F502-45CD-8958-5989F179574E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"E72B035F-97C1-41C6-B424-F3929B9D7A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"E058E775-EAAA-46DF-9F3D-A8D042AAFD88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"9AD3B4BB-7F5C-4565-9345-2D4895630AAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B872A0D5-9B23-40F2-8AAB-253A4F406D18\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"10A57948-C53A-4CD0-801B-7E801D08E112\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"F367EED9-1F71-4720-BE53-3074FF6049C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"20BF15AA-1183-489E-A24A-FFB5BFD84664\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"83B684D2-5889-41EA-B54A-8E7AF43DA647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45D0AF1B-9106-4C38-B1A2-87FC189ADBAB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"8E4A258E-4F20-4C3C-8269-CD7554539EC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"1A5E9908-C959-48FD-8FAC-C0FE329E6FD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"442A56A6-935D-427A-8562-144DD770E317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"6434ED4F-0BA2-445A-B6E9-D3E301EE3930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"1DA668DC-EFB6-44C3-8521-47BB9F474DD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"C23EFF81-0FF4-4B4A-BAC3-85EC62230099\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"24AB3C9F-77E5-4D87-A9C1-366B087E7F68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"D17CC587-3325-4D95-BE63-B948C63B411D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB6D7D8-2688-48A2-8E3E-341881EF0B4C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"24904D5C-58FF-49B0-B598-F798BAD110E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"DE11CCA1-58BF-462E-A0DE-49F3BC1C5499\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"639FCD86-C487-40DD-9840-8931FAF5DF3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"1117B40B-36E7-4205-82B0-52B4862A6D03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12F0D363-0DE8-4E32-9187-D7ACA0868BD8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"DB112ABE-C07E-480F-8042-6321E602183D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"9A751827-1169-408E-BCE6-A129BDDB489D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"428C4BEA-AFDA-45EC-9D5F-DDF409461C33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"717C0443-3E88-4814-8D4A-F0C067176228\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3879431-2E02-4B6C-BB4F-C2FF631A0974\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"7865E258-CDA0-43A5-9945-81E07BF11A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"CAECED76-81A2-4A0C-8C2E-24C235BB32DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"BDC38EF1-6210-40A1-88FC-964C470E41BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"713EB3E7-A657-4F6A-901D-618AF660CBBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EACA0835-51AD-4AC0-8C87-5564F3A821CD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"B572C267-AF06-4270-8FDC-18EBDDED7879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"88B12CA1-E853-4898-8A06-F991BE19A27A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"4C98DCCF-2D89-4C05-A0AE-60CF8228B860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"B439DE9D-6A09-4487-82A4-E75A57717CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA4F1CFB-0FD9-4AEB-BF25-093115F9D891\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.4\",\"matchCriteriaId\":\"19428E8B-18C2-413A-A3C0-AC6AB9F952F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.4\",\"matchCriteriaId\":\"6166E0DB-2BA5-454D-ABBC-9E4916436A44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.1\",\"matchCriteriaId\":\"F42F4AF6-4BCC-497E-A889-0BBCA965CB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.1.0\",\"matchCriteriaId\":\"AEC2164D-11D0-4DCD-B814-6AB185C3BADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA4AE425-1D86-4DB9-8B8F-74C6678BD528\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD783B0C-9246-47D9-A937-6144FE8BFF0F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF483911-003B-470B-A12B-85EF34A50469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79191794-6151-46E9-AAFD-3EC0C05B03B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"893A7EE9-495D-405A-B809-39DC80778B2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96E3779-F56A-45FF-BB3D-4980527D721E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF73560-2F5B-4723-A8A1-9AADBB3ADA00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C60FA8B1-1802-4522-A088-22171DCF7A93\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D046F5-FF1A-41A7-8EDE-2C93E335906E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1C8792C-1CF0-450B-A8BD-2B5274156053\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3CCBFDE-C2FA-40E3-AA44-0EB0A6861BD4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndIncluding\":\"5.1.0\",\"matchCriteriaId\":\"4E52F91D-3F39-4D89-8069-EC422FB1F700\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/06/28/2\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/07/06/3\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/07/06/4\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/10/24/1\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/10/29/3\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2019-0010.html\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1594\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1602\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1699\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://access.redhat.com/security/vulnerabilities/tcpsack\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://seclists.org/bugtraq/2019/Jul/30\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20190625-0001/\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://support.f5.com/csp/article/K26618426\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/905115\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_19_28\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-19-253-03\",\"source\":\"security@ubuntu.com\"}]}}" } }
rhsa-2019_1490
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713025)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713028)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713043)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1490", "url": "https://access.redhat.com/errata/RHSA-2019:1490" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1694812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694812" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1490.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:10:30+00:00", "generator": { "date": "2024-11-05T21:10:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1490", "initial_release_date": "2019-06-17T19:30:07+00:00", "revision_history": [ { "date": "2019-06-17T19:30:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:30:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.95.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.95.3.el6.x86_64", "product_id": "perf-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.95.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.95.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.95.3.el6.src", "product": { "name": "kernel-0:2.6.32-431.95.3.el6.src", "product_id": "kernel-0:2.6.32-431.95.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.95.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.95.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.95.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.95.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.95.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.95.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.95.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.95.3.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src" }, "product_reference": "kernel-0:2.6.32-431.95.3.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.95.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.95.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.95.3.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src" }, "product_reference": "kernel-0:2.6.32-431.95.3.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.95.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.95.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Eiichi Tsukata" ] } ], "cve": "CVE-2019-3896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1694812" } ], "notes": [ { "category": "description", "text": "A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Double free in lib/idr.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3896" }, { "category": "external", "summary": "RHBZ#1694812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3896", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3896" } ], "release_date": "2019-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:30:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1490" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Double free in lib/idr.c" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:30:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1490" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:30:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1490" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:30:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1490" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.95.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.95.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.95.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1489
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1489", "url": "https://access.redhat.com/errata/RHSA-2019:1489" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1694812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694812" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1489.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:10:36+00:00", "generator": { "date": "2024-11-05T21:10:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1489", "initial_release_date": "2019-06-17T19:29:12+00:00", "revision_history": [ { "date": "2019-06-17T19:29:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:29:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.79.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.79.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.79.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.79.3.el6.x86_64", "product_id": "perf-0:2.6.32-504.79.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.79.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.79.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.79.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.79.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.79.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.79.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.79.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.79.3.el6.src", "product": { "name": "kernel-0:2.6.32-504.79.3.el6.src", "product_id": "kernel-0:2.6.32-504.79.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.79.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.79.3.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src" }, "product_reference": "kernel-0:2.6.32-504.79.3.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.79.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.79.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.79.3.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src" }, "product_reference": "kernel-0:2.6.32-504.79.3.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.79.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.79.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Eiichi Tsukata" ] } ], "cve": "CVE-2019-3896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1694812" } ], "notes": [ { "category": "description", "text": "A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Double free in lib/idr.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3896" }, { "category": "external", "summary": "RHBZ#1694812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3896", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3896" } ], "release_date": "2019-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:29:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1489" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Double free in lib/idr.c" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:29:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1489" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:29:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1489" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:29:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1489" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.79.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.79.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.79.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1602
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1602", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1602.json" } ], "title": "Red Hat Security Advisory: kernel-alt security update", "tracking": { "current_release_date": "2024-11-05T21:11:22+00:00", "generator": { "date": "2024-11-05T21:11:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1602", "initial_release_date": "2019-06-25T18:10:59+00:00", "revision_history": [ { "date": "2019-06-25T18:10:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-25T18:10:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:11:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "perf-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.8.2.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.8.2.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.8.2.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.8.2.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-115.8.2.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-115.8.2.el7a.src", "product_id": "kernel-alt-0:4.14.0-115.8.2.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.8.2.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.8.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.8.2.el7a.src", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.8.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.8.2.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-25T18:10:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-25T18:10:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-25T18:10:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.8.2.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.8.2.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.8.2.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.8.2.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1482
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1482", "url": "https://access.redhat.com/errata/RHSA-2019:1482" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1482.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:10:23+00:00", "generator": { "date": "2024-11-05T21:10:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1482", "initial_release_date": "2019-06-17T19:10:13+00:00", "revision_history": [ { "date": "2019-06-17T19:10:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:10:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.34.2.el7.x86_64", "product_id": "perf-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.34.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.34.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.34.2.el7.src", "product": { "name": "kernel-0:3.10.0-862.34.2.el7.src", "product_id": "kernel-0:3.10.0-862.34.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.34.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.34.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.34.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64", "product_id": "perf-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.34.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.34.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "perf-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.34.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.34.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "perf-0:3.10.0-862.34.2.el7.s390x", "product_id": "perf-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.34.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.34.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.34.2.el7.s390x", "product_id": "python-perf-0:3.10.0-862.34.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.34.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.src", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.34.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.34.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:10:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1482" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:10:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1482" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:10:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1482" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.34.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.34.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.34.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1594
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this updated as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1594", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "1721369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721369" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1594.json" } ], "title": "Red Hat Security Advisory: redhat-virtualization-host security update", "tracking": { "current_release_date": "2024-11-05T21:11:34+00:00", "generator": { "date": "2024-11-05T21:11:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1594", "initial_release_date": "2019-06-25T09:20:04+00:00", "revision_history": [ { "date": "2019-06-25T09:20:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-25T09:20:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:11:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-11.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.2-11.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.src", "product": { "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.src", "product_id": "redhat-release-virtualization-host-0:4.2-11.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-11.1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "product": { "name": "redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "product_id": "redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20190618.0.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-11.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20190618.0.el7_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-11.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.2-20190618.0.el7_6.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src" }, "product_reference": "redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-11.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-25T09:20:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-25T09:20:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-25T09:20:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20190618.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-11.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1488
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1488", "url": "https://access.redhat.com/errata/RHSA-2019:1488" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1694812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694812" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1488.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:10:41+00:00", "generator": { "date": "2024-11-05T21:10:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1488", "initial_release_date": "2019-06-17T18:32:36+00:00", "revision_history": [ { "date": "2019-06-17T18:32:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T18:32:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64", "product_id": "perf-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.15.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.15.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.15.3.el6.i686", "product": { "name": "perf-0:2.6.32-754.15.3.el6.i686", "product_id": "perf-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.15.3.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.15.3.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686", "product_id": "python-perf-0:2.6.32-754.15.3.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.15.3.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.15.3.el6.src", "product": { "name": "kernel-0:2.6.32-754.15.3.el6.src", "product_id": "kernel-0:2.6.32-754.15.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.15.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.15.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.15.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.15.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x", "product_id": "python-perf-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "perf-0:2.6.32-754.15.3.el6.s390x", "product_id": "perf-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.15.3.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.15.3.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64", "product_id": "perf-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.15.3.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.15.3.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Eiichi Tsukata" ] } ], "cve": "CVE-2019-3896", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1694812" } ], "notes": [ { "category": "description", "text": "A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Double free in lib/idr.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3896" }, { "category": "external", "summary": "RHBZ#1694812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694812" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3896", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3896" } ], "release_date": "2019-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Double free in lib/idr.c" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1488" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1488" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1488" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.15.3.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.15.3.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.15.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1483
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access (CVE-2018-7566)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Mistmach between \u0027tty-\u003etermios-\u003ec_lflag\u0027 and \u0027ldata-\u003eicanon\u0027 for \u0027ICANON\u0027 (BZ#1708061)\n\n* RHEL7: rwsem reader/writer mutual exclusion guarantee may not work (BZ#1709702)\n\n* hardened usercopy is causing crash (BZ#1712311)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712991)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712996)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713002)\n\n* [debug kernel] [x86_64]INFO: possible circular locking dependency detected (BZ#1715326)\n\n* RHEL-7.7: tty: termios_rwsem possible deadlock (BZ#1715329)\n\nEnhancement(s):\n\n* [MCHP 7.7 FEAT] Update smartpqi driver to latest upstream (BZ#1709467)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1483", "url": "https://access.redhat.com/errata/RHSA-2019:1483" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1483.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:09:38+00:00", "generator": { "date": "2024-11-05T21:09:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1483", "initial_release_date": "2019-06-17T19:14:57+00:00", "revision_history": [ { "date": "2019-06-17T19:14:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:14:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.50.3.el7.x86_64", "product_id": "perf-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.50.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.50.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.50.3.el7.s390x", "product_id": "python-perf-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "perf-0:3.10.0-693.50.3.el7.s390x", "product_id": "perf-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.50.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.50.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.50.3.el7.src", "product": { "name": "kernel-0:3.10.0-693.50.3.el7.src", "product_id": "kernel-0:3.10.0-693.50.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.50.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64", "product_id": "perf-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.50.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.50.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "perf-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.50.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.50.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.50.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.50.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.50.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.50.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7566", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550142" } ], "notes": [ { "category": "description", "text": "ALSA sequencer core initializes the event pool on demand by invoking snd_seq_pool_init() when the first write happens and the pool is empty. A user can reset the pool size manually via ioctl concurrently, and this may lead to UAF or out-of-bound access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "RHBZ#1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566" } ], "release_date": "2018-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:14:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:14:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:14:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1483" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:14:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1483" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:14:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1483" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.50.3.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.50.3.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.50.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1485
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698103)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712989)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712994)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713000)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1485", "url": "https://access.redhat.com/errata/RHSA-2019:1485" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1485.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:09:58+00:00", "generator": { "date": "2024-11-05T21:09:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1485", "initial_release_date": "2019-06-17T19:35:59+00:00", "revision_history": [ { "date": "2019-06-17T19:35:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:35:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64", "product_id": "perf-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.79.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.79.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.79.2.el7.src", "product": { "name": "kernel-0:3.10.0-327.79.2.el7.src", "product_id": "kernel-0:3.10.0-327.79.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.79.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.79.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.79.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.79.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.79.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1485" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1485" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1485" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.79.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.79.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.79.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1479
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPE 8.0 Bug] nvme drive power button does not turn off drive (BZ#1700288)\n\n* RHEL8.0 - hw csum failure seen in dmesg and console (using mlx5/mlx4/Mellanox) (BZ#1700289)\n\n* RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev failures (kvm) (BZ#1700290)\n\n* [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0 (BZ#1700901)\n\n* [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault (BZ#1700902)\n\n* RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20 namespaces on Bolt (NVMe) (BZ#1701140)\n\n* [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume() (backporting bug) (BZ#1704184)\n\n* [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)\n\n* [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset (BZ#1708100)\n\n* RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the console logs on the the lpar at target side (BZ#1708102)\n\n* RHEL8.0 - Backport support for software count cache flush Spectre v2 mitigation (BZ#1708112)\n\n* [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor on Boston (kvm host) (BZ#1708617)\n\n* [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down (BZ#1709433)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1479", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1479.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:09:32+00:00", "generator": { "date": "2024-11-05T21:09:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1479", "initial_release_date": "2019-06-17T18:01:46+00:00", "revision_history": [ { "date": "2019-06-17T18:01:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T18:01:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "perf-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-80.4.2.el8_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.4.2.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.4.2.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.src", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.src", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-9213", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686136" } ], "notes": [ { "category": "description", "text": "A flaw was found in mmap in the Linux kernel allowing the process to map a null page. This allows attackers to abuse this mechanism to turn null pointer dereferences into workable exploits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "RHBZ#1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9213", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" } ], "release_date": "2019-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "Enabling selinux prevents the public exploit from working correctly.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1480
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1480", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1480.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:09:45+00:00", "generator": { "date": "2024-11-05T21:09:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1480", "initial_release_date": "2019-06-17T19:56:59+00:00", "revision_history": [ { "date": "2019-06-17T19:56:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:56:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "product": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "product_id": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.4.2.rt9.152.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-9213", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686136" } ], "notes": [ { "category": "description", "text": "A flaw was found in mmap in the Linux kernel allowing the process to map a null page. This allows attackers to abuse this mechanism to turn null pointer dereferences into workable exploits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "RHBZ#1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9213", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" } ], "release_date": "2019-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "Enabling selinux prevents the public exploit from working correctly.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1484
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698104)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712990)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712995)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713001)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1484", "url": "https://access.redhat.com/errata/RHSA-2019:1484" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1484.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:09:50+00:00", "generator": { "date": "2024-11-05T21:09:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1484", "initial_release_date": "2019-06-17T19:40:37+00:00", "revision_history": [ { "date": "2019-06-17T19:40:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:40:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64", "product_id": "perf-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.66.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.66.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.66.2.el7.src", "product": { "name": "kernel-0:3.10.0-514.66.2.el7.src", "product_id": "kernel-0:3.10.0-514.66.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.66.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.66.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.66.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "perf-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.66.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.66.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.66.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.66.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1484" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1484" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1484" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.66.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.66.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.66.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1486
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1486", "url": "https://access.redhat.com/errata/RHSA-2019:1486" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1486.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:11:05+00:00", "generator": { "date": "2024-11-05T21:11:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1486", "initial_release_date": "2019-06-17T19:59:48+00:00", "revision_history": [ { "date": "2019-06-17T19:59:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:59:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:11:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-957.21.3.rt56.935.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "product": { "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "product_id": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.21.3.rt56.935.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-957.21.3.rt56.935.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1486" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1486" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1486" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.src", "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7.noarch", "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7.x86_64", "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1481
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1481", "url": "https://access.redhat.com/errata/RHSA-2019:1481" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1481.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:10:31+00:00", "generator": { "date": "2024-11-05T21:10:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1481", "initial_release_date": "2019-06-17T18:45:40+00:00", "revision_history": [ { "date": "2019-06-17T18:45:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T18:45:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64", "product_id": "perf-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.21.3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.21.3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.21.3.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.21.3.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.21.3.el7.src", "product": { "name": "kernel-0:3.10.0-957.21.3.el7.src", "product_id": "kernel-0:3.10.0-957.21.3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.21.3.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x", "product_id": "python-perf-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "perf-0:3.10.0-957.21.3.el7.s390x", "product_id": "perf-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.21.3.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.21.3.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64", "product_id": "perf-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.21.3.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.21.3.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "perf-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.21.3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.21.3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.src", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.21.3.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.21.3.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:45:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1481" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:45:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1481" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:45:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1481" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Client-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Client-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7ComputeNode-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7ComputeNode-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Server-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Server-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:bpftool-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.src", "7Workstation-optional-7.6.Z:kernel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-abi-whitelists-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-bootwrapper-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debug-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-doc-0:3.10.0-957.21.3.el7.noarch", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-headers-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-kdump-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-kdump-devel-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:kernel-tools-libs-devel-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-0:3.10.0-957.21.3.el7.x86_64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.ppc64le", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.s390x", "7Workstation-optional-7.6.Z:python-perf-debuginfo-0:3.10.0-957.21.3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1487
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access (CVE-2018-7566)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1487", "url": "https://access.redhat.com/errata/RHSA-2019:1487" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "1711010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1711010" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1487.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:10:15+00:00", "generator": { "date": "2024-11-05T21:10:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1487", "initial_release_date": "2019-06-17T19:56:43+00:00", "revision_history": [ { "date": "2019-06-17T19:56:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:56:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.50.3.rt56.644.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.50.3.rt56.644.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.50.3.rt56.644.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.50.3.rt56.644.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7566", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550142" } ], "notes": [ { "category": "description", "text": "ALSA sequencer core initializes the event pool on demand by invoking snd_seq_pool_init() when the first write happens and the pool is empty. A user can reset the pool size manually via ioctl concurrently, and this may lead to UAF or out-of-bound access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "RHBZ#1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566" } ], "release_date": "2018-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1487" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1487" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1487" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_1699
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4). (BZ#1721058, BZ#1721062, BZ#1721065)\n\nSecurity Fix(es):\n\n* kernel: tcp: integer ovrtflow while processing SACK blocks allows remote denial of service (CVE-2019-11477)\n\n* libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API (CVE-2019-10161)\n\n* libvirt: virDomainManagedSaveDefineXML API exposed to readonly clients (CVE-2019-10166)\n\n* libvirt: arbitrary command execution via virConnectGetDomainCapabilities API (CVE-2019-10167)\n\n* libvirt: arbitrary command execution via virConnectBaselineHypervisorCPU and virConnectCompareHypervisorCPU APIs (CVE-2019-10168)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1699", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "1720114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720114" }, { "category": "external", "summary": "1720115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720115" }, { "category": "external", "summary": "1720117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720117" }, { "category": "external", "summary": "1720118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720118" }, { "category": "external", "summary": "1721365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721365" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1699.json" } ], "title": "Red Hat Security Advisory: redhat-virtualization-host security and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:12:48+00:00", "generator": { "date": "2024-11-05T21:12:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1699", "initial_release_date": "2019-07-08T09:19:57+00:00", "revision_history": [ { "date": "2019-07-08T09:19:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-08T09:19:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:12:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.4-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.4-20190620.3.el7_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.4-1.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.4-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "product": { "name": "redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "product_id": "redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.4-20190620.3.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src" }, "product_reference": "redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Matthias Gerstner" ], "organization": "SUSE" } ], "cve": "CVE-2019-10161", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1720115" } ], "notes": [ { "category": "description", "text": "It was discovered that libvirtd would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability requires access to the libvirt socket, normally in /var/run/libvirt/libvirt_sock_ro. Typically in hypervisor environments, local user accounts are not supported so no untrusted users should be able to access this socket.\n* Red Hat Gluster Storage 3 is not affected by this vulnerability as libvirtd daemon is not shipped in Gluster.\n* On Red Hat Enterprise Linux 6, the impact of this vulnerability is limited to denial of service or disclosing the existence of arbitrary files. Privilege escalation is not possible. For RHEL6, this CVE is rated as Moderate severity with 7.3/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:H", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10161" }, { "category": "external", "summary": "RHBZ#1720115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10161", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10161" }, { "category": "external", "summary": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" } ], "release_date": "2019-06-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "The Unix permissions of libvirt\u0027s read-only socket can be made more restrictive than the default (0777) by editing `/etc/libvirt/libvirtd.conf`. The settings `unix_sock_group = libvirt` and `unix_sock_ro_perms = 0770` will restrict access to only members of `libvirt`, who already have management access to virtual machines.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libvirt: arbitrary file read/exec via virDomainSaveImageGetXMLDesc API" }, { "acknowledgments": [ { "names": [ "Matthias Gerstner" ], "organization": "SUSE" } ], "cve": "CVE-2019-10166", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1720114" } ], "notes": [ { "category": "description", "text": "It was discovered that libvirtd would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvirt: virDomainManagedSaveDefineXML API exposed to readonly clients", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability requires access to the libvirt socket, normally in /var/run/libvirt/libvirt_sock_ro. Typically in hypervisor environments, local user accounts are not supported so no untrusted users should be able to access this socket.\n* Red Hat Gluster Storage 3 is not affected by this vulnerability as libvirtd daemon is not shipped in Gluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10166" }, { "category": "external", "summary": "RHBZ#1720114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10166", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10166" }, { "category": "external", "summary": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" } ], "release_date": "2019-06-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "The Unix permissions of libvirt\u0027s read-only socket can be made more restrictive than the default (0777) by editing `/etc/libvirt/libvirtd.conf`. The settings `unix_sock_group = libvirt` and `unix_sock_ro_perms = 0770` will restrict access to only members of `libvirt`, who already have management access to virtual machines.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libvirt: virDomainManagedSaveDefineXML API exposed to readonly clients" }, { "acknowledgments": [ { "names": [ "Jan Tomko" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-10167", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1720117" } ], "notes": [ { "category": "description", "text": "The virConnectGetDomainCapabilities() libvirt API accepts an \"emulatorbin\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvirt: arbitrary command execution via virConnectGetDomainCapabilities API", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability requires access to the libvirt socket, normally in /var/run/libvirt/libvirt_sock_ro. Typically in hypervisor environments, local user accounts are not supported so no untrusted users should be able to access this socket.\n* Red Hat Gluster Storage 3 is not affected by this vulnerability as libvirtd daemon is not shipped in Gluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10167" }, { "category": "external", "summary": "RHBZ#1720117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10167", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10167" }, { "category": "external", "summary": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" } ], "release_date": "2019-06-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "The Unix permissions of libvirt\u0027s read-only socket can be made more restrictive than the default (0777) by editing `/etc/libvirt/libvirtd.conf`. The settings `unix_sock_group = libvirt` and `unix_sock_ro_perms = 0770` will restrict access to only members of `libvirt`, who already have management access to virtual machines.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libvirt: arbitrary command execution via virConnectGetDomainCapabilities API" }, { "acknowledgments": [ { "names": [ "Jan Tomko" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-10168", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1720118" } ], "notes": [ { "category": "description", "text": "The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs accept an \"emulator\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "libvirt: arbitrary command execution via virConnectBaselineHypervisorCPU and virConnectCompareHypervisorCPU APIs", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability requires access to the libvirt socket, normally in /var/run/libvirt/libvirt_sock_ro. Typically in hypervisor environments, local user accounts are not supported so no untrusted users should be able to access this socket.\n* Red Hat Gluster Storage 3 is not affected by this vulnerability as libvirtd daemon is not shipped in Gluster.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10168" }, { "category": "external", "summary": "RHBZ#1720118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10168", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10168" }, { "category": "external", "summary": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" } ], "release_date": "2019-06-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "The Unix permissions of libvirt\u0027s read-only socket can be made more restrictive than the default (0777) by editing `/etc/libvirt/libvirtd.conf`. The settings `unix_sock_group = libvirt` and `unix_sock_ro_perms = 0770` will restrict access to only members of `libvirt`, who already have management access to virtual machines.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libvirt: arbitrary command execution via virConnectBaselineHypervisorCPU and virConnectCompareHypervisorCPU APIs" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-08T09:19:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.4-20190620.3.el7_6.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.4-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
var-201906-1176
Vulnerability from variot
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. Linux Kernel Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1488-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1488 Issue date: 2019-06-17 CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
-
While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
-
kernel: Double free in lib/idr.c (CVE-2019-3896)
-
Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
-
Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)
-
RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)
-
[RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
ppc64: kernel-2.6.32-754.15.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm kernel-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-headers-2.6.32-754.15.3.el6.ppc64.rpm perf-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
s390x: kernel-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-headers-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm perf-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-3896 https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXQfbBdzjgjWX9erEAQjjiw//QtCd50n/kyijAWgyi02UAPD+QrPWRv6a gLSESiQGCl7YvWgt96eI5DANREmFMWQ8wB0LRku4KJ4tutBdTcyouWrHgHEYhXLB 24ZBi8HB/L9EhxKoQlHlY68ekZzbOcjqZhrL5K2xUnoVTJDo/+d+vtJgOIlrV/PC aXxRL5nez5Y8pjCiwqm37RP7OUnn6daLtqcu42DR9XovXqORrfJVo43+5HR0drLA ZB2B0ERUU+iFKpS6p9qIgfMLR9KRlMikeI+NRU/1JBjEDT5C4uT4fqULjM4a4QcR 4Cm+wN6ku7CTK8l+1RAKSAn12KMjHUfMhWT1X0XFTFl3lFifL6o6+5D0OVSM68xL k+E8pmoilN1nFk49Z9uLDbCJogLbPdgSOZohiuYLBfUE4IUy0OiCodmKRlQBxWTK tYBMbUQ1stywEGngsFAXnF7BIeC346+uvMT83TlfbhV+TNIFARjwx9ySNrV7hLes enTzE250yv7LaZ0tXGKhoPXfLif7nFFVNzupV1PM3uHDCjLYLRq5JQcd1IWCrBS0 IF5A/kp1X9zV8lO4fghj3aSXA7HwQphRBEJ4FkZSu34eqUX5rrC96X5T/8T9McOK iOKT/z03WI1mSBJUrU/x7N2v44mXr0kropqd/Yfqf6KQDJWW3aXkJJWxNMgBqiYS l+p3rcEBzDA=NzJu -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019
linux vulnerability
A security issue affects these releases of Ubuntu:
| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |
Summary:
Several security issues were fixed in the kernel. (CVE-2016-10905)
It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)
It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. (CVE-2018-20961)
It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)
It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2018-21008)
It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)
It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. (CVE-2019-2054)
It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. (CVE-2019-2181)
It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-3846)
It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. (CVE-2019-10126)
It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. (CVE-2019-11478)
It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)
It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. (CVE-2019-12614)
It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. (CVE-2019-14283)
It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. (CVE-2019-14284)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)
Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. (CVE-2019-14821)
Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |
Support Information:
Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.
| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |
References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . 7) - x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. 7.2) - noarch, x86_64
Bug Fix(es):
-
THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698103)
-
[RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712989)
-
[RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712994)
-
WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713000)
Bug Fix(es):
-
kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)
-
These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1176", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.1.11" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.182" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "enterprise linux atomic host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "pulse policy secure", "scope": "eq", "trust": 1.0, "vendor": "pulsesecure", "version": null }, { "model": "pulse secure virtual application delivery controller", "scope": "eq", "trust": 1.0, "vendor": "pulsesecure", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.20" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.10" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.15" }, { "model": "big-ip analytics", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "traffix signaling delivery controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.5" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "connect secure", "scope": "eq", "trust": 1.0, "vendor": "ivanti", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.127" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.10" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.182" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.52" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "traffix signaling delivery controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.0.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise mrg", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arch linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arista", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "coreos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "big-ip access policy manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip advanced firewall manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip analytics", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip application acceleration manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip application security manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip domain name system", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip edge gateway", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip fraud protection service", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip global traffic manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip link controller", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip local traffic manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip policy enforcement manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip webaccelerator", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "traffix sdc", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "kernel", "scope": null, "trust": 0.8, "vendor": "linux", "version": null }, { "model": "connect secure", "scope": null, "trust": 0.8, "vendor": "pulse secure", "version": null }, { "model": "policy secure", "scope": null, "trust": 0.8, "vendor": "pulse secure", "version": null }, { "model": "virtual application delivery controller", "scope": null, "trust": 0.8, "vendor": "pulse secure", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "none" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "aus" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "eus" }, { "model": "enterprise linux atomic host", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise mrg", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "virtualization", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2" }, { "model": "big-ip dns hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "oncommand unified manager for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "9.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.38" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.12" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.10" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.7" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip ltm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.88" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.5" }, { "model": "network threat behavior analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.5" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "enterprise linux atomic host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "big-ip link controller hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.12" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.3" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.40" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.9" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip asm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.6" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.11" }, { "model": "e-series santricity os controller software", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "11.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.5" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.47" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.11" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip analytics hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip gtm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.13" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.34" }, { "model": "virtual storage console for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.59" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.36" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "secure pulse policy secure", "scope": "eq", "trust": 0.3, "vendor": "pulse", "version": "0" }, { "model": "openshift container platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.1" }, { "model": "enterprise mrg", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.75" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.66" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.32" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.5" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.63" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip asm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.21" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.8" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.24" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.3" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip aam hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "enterprise linux for real time for nfv", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip ltm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.73" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18" }, { "model": "big-ip link controller hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip analytics build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.3" }, { "model": "enterprise pks", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.22" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.2" }, { "model": "hci compute nodes", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.14" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.43" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "vasa provider for clustered data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.61" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.17" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.12" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.2" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.42" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.12" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.9" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.11" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.11" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.58" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.2" }, { "model": "appdefense", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.7" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.52" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.46" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip ltm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.51" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "integrated openstack", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.2" }, { "model": "big-ip afm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "xenserver ltsr cu2", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.73" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.12" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.49" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.41" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.72" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.6" }, { "model": "codeready linux builder for x86 64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1613" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.0-28" }, { "model": "big-ip link controller build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.10" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.8" }, { "model": "network threat behavior analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.32" }, { "model": "big-ip asm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip apm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.13" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "11.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.6" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip aam hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5.11.5.1" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.7" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.17" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.5" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.62" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.37" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "container service extension", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.15" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.4" }, { "model": "data exchange layer", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "big-ip apm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.2" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip link controller hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.42" }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.48" }, { "model": "vrealize code stream", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.8" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.4" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "unified access gateway", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.6" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.267" }, { "model": "big-ip gtm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.4" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.17" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.54" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.18" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.87" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.67" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "big-ip aam hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.11" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6" }, { "model": "big-ip analytics hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "active iq performance analytics services", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "active response", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "big-ip ltm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14-4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.13" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.4" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.18" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.1" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.44" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.35" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.3.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.60" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.27" }, { "model": "data exchange layer", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "storagegrid9", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "9.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.3" }, { "model": "vrealize operations manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip webaccelerator hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "storage replication adapter for clustered data ontap for vmware", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.33" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.9" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.14" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.5" }, { "model": "big-ip analytics hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "sd-wan edge by velocloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.23" }, { "model": "big-ip ltm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.2" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.9" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.5" }, { "model": "vcenter server appliance 6.5u3", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": null }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.15" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.15" }, { "model": "big-ip dns hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "openshift container platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.41" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.26" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.18" }, { "model": "big-ip dns hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "mrg realtime", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "horizon", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.1" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.51" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.38" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.1.8" }, { "model": "sd-wan orchestrator by velocloud", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.1" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.7" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.10" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "openshift online", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.86" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.37" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.54" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.2" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.8" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.3" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.4" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "10.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.78" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.53" }, { "model": "hypervisor", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.81" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.31" }, { "model": "pulse console", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.11" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.20" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.19" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip afm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "sd-wan orchestrator by velocloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip pem hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip ltm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.4" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip gtm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.7" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip afm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.10" }, { "model": "skyline collector", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.12" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.80" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.46" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.48" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.5" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "hybrid cloud extension", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip afm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.4" }, { "model": "element software management node", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.2" }, { "model": "vrealize log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.45" }, { "model": "big-ip apm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.5" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.22" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.11" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "secure pulse secure vadc", "scope": "eq", "trust": 0.3, "vendor": "pulse", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.4" }, { "model": "big-ip dns hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.8" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.7" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "element software", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.16" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.04" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.11" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.90" }, { "model": "enterprise linux for x86 64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.2" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7." }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.71" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.2" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.26" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip aam build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.12" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.10" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip analytics hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.7" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.62" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.11" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "codeready linux builder for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "648" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.9" }, { "model": "data loss prevention monitor", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "-11.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.24" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.82" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "sd-wan gateway by velocloud", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.21" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip pem hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.10" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip analytics hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.1" }, { "model": "big-ip gtm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.23" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.64" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.7" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.93" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.7" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "hci storage nodes", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.6" }, { "model": "big-ip fps hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.57" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.7" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip aam hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.40" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "codeready linux builder for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.2" }, { "model": "big-ip apm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "data loss prevention prevent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "-11.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.56" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.25" }, { "model": "enterprise linux for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "648" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.5" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.13" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.18" }, { "model": "sd-wan gateway by velocloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.44" }, { "model": "vcloud director for service providers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.3" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.1" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.73" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.65" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "storagegrid webscale nas bridge", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3113" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.14" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.10" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "nsx for vsphere", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip link controller hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.81" }, { "model": "openshift container platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.1" }, { "model": "big-ip afm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.72" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.3" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.6" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.28" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.52" }, { "model": "big-ip gtm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "data loss prevention prevent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "-10.0" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.11" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.1" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "openshift dedicated", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.60" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip asm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.19.3" }, { "model": "big-ip apm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "big-ip pem hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.49" }, { "model": "big-ip pem hf", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.21" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.37" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.29" }, { "model": "nsx-t data center", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.17" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.44" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "storagegrid", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.69" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.9" }, { "model": "virtualization host extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-4.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.36" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.21" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.315" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.20" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "big-ip apm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "unified access gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.43" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.1" }, { "model": "big-ip aam build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.36" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.16" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.8" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "big-ip pem hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.6" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.7" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.10" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.30" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.11" }, { "model": "big-ip afm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.214" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.13" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.34" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.7" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.53" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.70" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.22" }, { "model": "big-ip afm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.45" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.5" }, { "model": "iworkflow", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.2" }, { "model": "big-ip gtm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.39" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.1" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.29" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15" }, { "model": "big-ip aam hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.76" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.11" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "10.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.5" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "virtualization host extended update support for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-4.27.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.55" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "sd-wan edge by velocloud", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "big-ip asm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20-2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.81" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.13" }, { "model": "vrealize network insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.37" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "vrealize business for cloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip asm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.72" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.4" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "secure pulse connect secure", "scope": "eq", "trust": 0.3, "vendor": "pulse", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.62" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip afm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.15" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.31" }, { "model": "big-ip pem hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0.6" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.4" }, { "model": "big-ip link controller hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.13" }, { "model": "vrealize orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14-1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.14" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.1" }, { "model": "vcloud availability appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.11" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip aam hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.12" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip webaccelerator hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.22" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.9" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.12" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.3" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.16" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "vrealize suite lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.3" }, { "model": "big-ip apm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.14" }, { "model": "big-ip analytics build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "big-ip aam hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.10" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.38" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.21" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.0" }, { "model": "horizon daas", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2519" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.20" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.58" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.15" }, { "model": "big-ip gtm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.5" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.60" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.10" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "virtualization extended update support for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-4.27.6" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.14" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.3" }, { "model": "openshift on azure", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.79" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.12" }, { "model": "big-ip asm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.45" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.98" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1627" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "19.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.12" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "11.0" }, { "model": "big-ip ltm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.182", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.182", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.127", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.52", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.11", "versionStartIncluding": "4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-11478" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" } ], "trust": 0.9 }, "cve": "CVE-2019-11478", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-11478", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-143128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "security@ubuntu.com", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-11478", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-11478", "trust": 1.8, "value": "HIGH" }, { "author": "security@ubuntu.com", "id": "CVE-2019-11478", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201906-682", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-143128", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-143128" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. Linux Kernel Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2019:1488-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1488\nIssue date: 2019-06-17\nCVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478\n CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. Each fragment is about TCP maximum\nsegment size (MSS) bytes. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-headers-2.6.32-754.15.3.el6.ppc64.rpm\nperf-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-headers-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm\nperf-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-3896\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nl+p3rcEBzDA=NzJu\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series | Base kernel | Arch | flavors |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem |\n| Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174 | 58.1 | lowlatency, generic |\n| 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-150.176 | 58.1 | generic, lowlatency |\n| 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-154.181 | 58.1 | lowlatency, generic |\n| 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-157.185 | 58.1 | lowlatency, generic |\n| 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-159.187 | 58.1 | lowlatency, generic |\n| 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-161.189 | 58.1 | lowlatency, generic |\n| 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-165.193 | 58.1 | generic, lowlatency |\n| 4.4.0-1083.93 | 58.1 | aws |\n| 4.4.0-1084.94 | 58.1 | aws |\n| 4.4.0-1085.96 | 58.1 | aws |\n| 4.4.0-1087.98 | 58.1 | aws |\n| 4.4.0-1088.99 | 58.1 | aws |\n| 4.4.0-1090.101 | 58.1 | aws |\n| 4.4.0-1092.103 | 58.1 | aws |\n| 4.4.0-1094.105 | 58.1 | aws |\n| 4.15.0-50.54 | 58.1 | generic, lowlatency |\n| 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-52.56 | 58.1 | lowlatency, generic |\n| 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-55.60 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-64.73 | 58.1 | generic, lowlatency |\n| 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-65.74 | 58.1 | lowlatency, generic |\n| 4.15.0-1038.43 | 58.1 | oem |\n| 4.15.0-1039.41 | 58.1 | aws |\n| 4.15.0-1039.44 | 58.1 | oem |\n| 4.15.0-1040.42 | 58.1 | aws |\n| 4.15.0-1041.43 | 58.1 | aws |\n| 4.15.0-1043.45 | 58.1 | aws |\n| 4.15.0-1043.48 | 58.1 | oem |\n| 4.15.0-1044.46 | 58.1 | aws |\n| 4.15.0-1045.47 | 58.1 | aws |\n| 4.15.0-1045.50 | 58.1 | oem |\n| 4.15.0-1047.49 | 58.1 | aws |\n| 4.15.0-1047.51 | 58.1 | azure |\n| 4.15.0-1048.50 | 58.1 | aws |\n| 4.15.0-1049.54 | 58.1 | azure |\n| 4.15.0-1050.52 | 58.1 | aws |\n| 4.15.0-1050.55 | 58.1 | azure |\n| 4.15.0-1050.57 | 58.1 | oem |\n| 4.15.0-1051.53 | 58.1 | aws |\n| 4.15.0-1051.56 | 58.1 | azure |\n| 4.15.0-1052.57 | 58.1 | azure |\n| 4.15.0-1055.60 | 58.1 | azure |\n| 4.15.0-1056.61 | 58.1 | azure |\n| 4.15.0-1056.65 | 58.1 | oem |\n| 4.15.0-1057.62 | 58.1 | azure |\n| 4.15.0-1057.66 | 58.1 | oem |\n| 4.15.0-1059.64 | 58.1 | azure |\n| 5.0.0-1014.14~18.04.1 | 58.1 | azure |\n| 5.0.0-1016.17~18.04.1 | 58.1 | azure |\n| 5.0.0-1018.19~18.04.1 | 58.1 | azure |\n| 5.0.0-1020.21~18.04.1 | 58.1 | azure |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series | Version | Flavors |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039 | aws |\n| Ubuntu 16.04 LTS | 4.4.0-1083 | aws |\n| Ubuntu 18.04 LTS | 5.0.0-1000 | azure |\n| Ubuntu 16.04 LTS | 4.15.0-1047 | azure |\n| Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0-1038 | oem |\n| Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |\n\nReferences:\n CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. 7) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. 7.2) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code\n(BZ#1698103)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update\n(BZ#1712989)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update\n(BZ#1712994)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90\n__static_key_slow_dec+0xa6/0xb0 (BZ#1713000)\n\n4. \n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)\n\n4. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.3.4), redhat-virtualization-host\n(4.3.4)", "sources": [ { "db": "NVD", "id": "CVE-2019-11478" }, { "db": "CERT/CC", "id": "VU#905115" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "BID", "id": "108798" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" } ], "trust": 3.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11478", "trust": 4.6 }, { "db": "CERT/CC", "id": "VU#905115", "trust": 3.3 }, { "db": "ICS CERT", "id": "ICSA-19-253-03", "trust": 2.5 }, { "db": "PULSESECURE", "id": "SA44193", "trust": 2.0 }, { "db": "MCAFEE", "id": "SB10287", "trust": 2.0 }, { "db": "PACKETSTORM", "id": "154951", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "153346", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "154408", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-462066", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/06/28/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/29/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/24/1", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/4", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/3", "trust": 1.7 }, { "db": "BID", "id": "108798", "trust": 1.0 }, { "db": "JVN", "id": "JVNVU93800789", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-005618", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201906-682", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "153329", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3564", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4528", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4255", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2171", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0736", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2155", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0342", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2231", "trust": 0.6 }, { "db": "AUSCERT", "id": "ASB-2019.0178.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4316", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-29592", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-143128", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153316", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153319", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153317", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153322", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153321", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153325", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153424", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "id": "VAR-201906-1176", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-143128" } ], "trust": 0.5256111242857142 }, "last_update_date": "2024-07-23T21:31:12.688000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Linux Kernel Archives", "trust": 0.8, "url": "https://www.kernel.org/" }, { "title": "tcp: tcp_fragment() should apply sane memory limits", "trust": 0.8, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "title": "TCP SACK PANIC - Kernel vulnerabilities - CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479", "trust": 0.8, "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "title": "SA44193", "trust": 0.8, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193" }, { "title": "K26618426", "trust": 0.8, "url": "https://support.f5.com/csp/article/k26618426" }, { "title": "SACK Panic and Other TCP Denial of Service Issues", "trust": 0.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic" }, { "title": "Linux kernel Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93876" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "CNNVD", "id": "CNNVD-201906-682" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-143128" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.4, "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "trust": 3.6, "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "trust": 3.1, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "trust": 2.5, "url": "https://www.synology.com/security/advisory/synology_sa_19_28" }, { "trust": 2.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/153346/kernel-live-patch-security-notice-lsn-0052-1.html" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2019:1594" }, { "trust": 2.0, "url": "http://www.vmware.com/security/advisories/vmsa-2019-0010.html" }, { "trust": 2.0, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193" }, { "trust": 2.0, "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "trust": 2.0, "url": "https://support.f5.com/csp/article/k26618426" }, { "trust": 2.0, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "trust": 2.0, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic" }, { "trust": 2.0, "url": "https://access.redhat.com/errata/rhsa-2019:1602" }, { "trust": 1.9, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:1699" }, { "trust": 1.8, "url": "https://access.redhat.com/security/cve/cve-2019-11478" }, { "trust": 1.7, "url": "https://seclists.org/bugtraq/2019/jul/30" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/905115" }, { "trust": 1.7, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0007" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/154408/kernel-live-patch-security-notice-lsn-0055-1.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "trust": 1.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1480" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1481" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1483" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1485" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1486" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1488" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1490" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477" }, { "trust": 0.9, "url": "http://www.kernel.org/" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "trust": 0.9, "url": "https://support.citrix.com/article/ctx256725" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1479" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1482" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1484" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1487" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1489" }, { "trust": 0.9, "url": "https://usn.ubuntu.com/4017-1" }, { "trust": 0.9, "url": "https://usn.ubuntu.com/4017-2" }, { "trust": 0.9, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2019-11477" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2019-11479" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.9, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599" }, { "trust": 0.8, "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41" }, { "trust": 0.8, "url": "https://coreos.com/releases/" }, { "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928" }, { "trust": 0.8, "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93800789/" }, { "trust": 0.8, "url": "https://www.kb.cert.org/vuls/id/905115/" }, { "trust": 0.7, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284766" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284760" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284772" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284778" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284784" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-19-180" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-fragmented-retransmission-queue-29544" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-29592" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1137796" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2231/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0342/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/3517185" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1164286" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108798" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-3896" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1000004" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-7566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846" }, { "trust": 0.1, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9213" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10168" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10167" } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-20T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2019-06-19T00:00:00", "db": "VULHUB", "id": "VHN-143128" }, { "date": "2019-06-17T00:00:00", "db": "BID", "id": "108798" }, { "date": "2019-06-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "date": "2019-06-17T19:16:05", "db": "PACKETSTORM", "id": "153316" }, { "date": "2019-06-17T19:16:28", "db": "PACKETSTORM", "id": "153319" }, { "date": "2019-10-23T18:32:10", "db": "PACKETSTORM", "id": "154951" }, { "date": "2019-06-17T19:16:14", "db": "PACKETSTORM", "id": "153317" }, { "date": "2019-06-18T15:43:26", "db": "PACKETSTORM", "id": "153322" }, { "date": "2019-06-18T15:43:49", "db": "PACKETSTORM", "id": "153324" }, { "date": "2019-06-18T15:43:16", "db": "PACKETSTORM", "id": "153321" }, { "date": "2019-06-18T15:43:55", "db": "PACKETSTORM", "id": "153325" }, { "date": "2019-07-08T14:38:09", "db": "PACKETSTORM", "id": "153543" }, { "date": "2019-06-25T23:49:17", "db": "PACKETSTORM", "id": "153424" }, { "date": "2019-06-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-682" }, { "date": "2019-06-19T00:15:12.687000", "db": "NVD", "id": "CVE-2019-11478" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-08T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2020-10-20T00:00:00", "db": "VULHUB", "id": "VHN-143128" }, { "date": "2019-07-12T11:00:00", "db": "BID", "id": "108798" }, { "date": "2019-09-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "date": "2021-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-682" }, { "date": "2024-02-27T21:04:17.560000", "db": "NVD", "id": "CVE-2019-11478" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-682" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels", "sources": [ { "db": "CERT/CC", "id": "VU#905115" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-682" } ], "trust": 0.6 } }
ghsa-xh2h-cw6h-x9h5
Vulnerability from github
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
{ "affected": [], "aliases": [ "CVE-2019-11478" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-19T00:15:00Z", "severity": "HIGH" }, "details": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.", "id": "GHSA-xh2h-cw6h-x9h5", "modified": "2024-02-27T21:31:22Z", "published": "2022-05-24T16:48:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "type": "WEB", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "type": "WEB", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K26618426" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190625-0001" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "type": "WEB", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "type": "WEB", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "type": "WEB", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "type": "WEB", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "type": "WEB", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
icsa-19-253-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting theses vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could cause denial-of-service condition.", "title": "Risk evaluation" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "CISAservicedesk@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-19-253-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-253-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-19-253-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-253-03" } ], "title": "ICSA-19-253-03_Siemens Industrial Products (Update P)", "tracking": { "current_release_date": "2022-05-12T00:00:00.000000Z", "generator": { "engine": { "name": "CISA USCert CSAF Generator", "version": "1" } }, "id": "ICSA-19-253-03", "initial_release_date": "2019-09-10T00:00:00.000000Z", "revision_history": [ { "date": "2019-09-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-19-253-03 Siemens Industrial Products" }, { "date": "2019-10-08T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update A)" }, { "date": "2019-11-14T00:00:00.000000Z", "legacy_version": "B", "number": "3", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update B)" }, { "date": "2019-12-10T00:00:00.000000Z", "legacy_version": "C", "number": "4", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update C)" }, { "date": "2020-02-11T00:00:00.000000Z", "legacy_version": "D", "number": "5", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update D)" }, { "date": "2020-03-10T00:00:00.000000Z", "legacy_version": "E", "number": "6", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update E)" }, { "date": "2020-04-14T00:00:00.000000Z", "legacy_version": "F", "number": "7", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update F)" }, { "date": "2020-06-09T00:00:00.000000Z", "legacy_version": "G", "number": "8", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update G)" }, { "date": "2020-08-11T00:00:00.000000Z", "legacy_version": "H", "number": "9", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update H)" }, { "date": "2020-09-08T00:00:00.000000Z", "legacy_version": "I", "number": "10", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update I)" }, { "date": "2020-10-13T00:00:00.000000Z", "legacy_version": "J", "number": "11", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update J)" }, { "date": "2020-12-08T00:00:00.000000Z", "legacy_version": "K", "number": "12", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update K)" }, { "date": "2021-04-13T00:00:00.000000Z", "legacy_version": "L", "number": "13", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update L)" }, { "date": "2021-05-11T00:00:00.000000Z", "legacy_version": "M", "number": "14", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update M)" }, { "date": "2021-07-13T00:00:00.000000Z", "legacy_version": "N", "number": "15", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update N)" }, { "date": "2021-09-14T00:00:00.000000Z", "legacy_version": "O", "number": "16", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update O)" }, { "date": "2022-03-10T00:00:00.000000Z", "legacy_version": "P", "number": "17", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update P)" }, { "date": "2022-04-14T00:00:00.000000Z", "legacy_version": "Q", "number": "18", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update Q)" }, { "date": "2022-05-12T00:00:00.000000Z", "legacy_version": "R", "number": "19", "summary": "ICSA-19-253-03 Siemens Industrial Products (Update R)" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.1.1.0", "product": { "name": "SIMATIC ITC2200 PRO: All versions prior to v3.1.1.0", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC ITC2200 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.3", "product": { "name": "SIMATIC RF188C: All versions prior to v1.3", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMATIC RF188C" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.8.4", "product": { "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB- 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant): All versions prior to v2.8.4", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB- 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0): All versions prior to v4.0", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.5.18", "product": { "name": "SIMATIC CP 442-1 RNA (6GK7442-1RX00-0XE0): All versions prior to v1.5.18", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "SIMATIC CP 442-1 RNA (6GK7442-1RX00-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0): All versions prior to v4.0", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0): All versions prior to v4.0", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M876-3 (6GK5876-3AA02-2BA2): All versions prior to v6.2", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "SCALANCE M876-3 (6GK5876-3AA02-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0): All versions prior to v4.0", "product_id": "CSAFPID-00010" } } ], "category": "product_name", "name": "SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.1.1.0", "product": { "name": "SIMATIC ITC1900: All versions prior to v3.1.1.0", "product_id": "CSAFPID-00011" } } ], "category": "product_name", "name": "SIMATIC ITC1900" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-00012" } } ], "category": "product_name", "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.0.1", "product": { "name": "SCALANCE SC646-2C (6GK5646-2GS00-2AC2): All versions prior to v2.0.1", "product_id": "CSAFPID-00013" } } ], "category": "product_name", "name": "SCALANCE SC646-2C (6GK5646-2GS00-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.3", "product": { "name": "SIMATIC RF186C: All versions prior to v1.3", "product_id": "CSAFPID-00014" } } ], "category": "product_name", "name": "SIMATIC RF186C" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0): All versions prior to v3.2", "product_id": "CSAFPID-00015" } } ], "category": "product_name", "name": "SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0): All versions prior to v4.0", "product_id": "CSAFPID-00016" } } ], "category": "product_name", "name": "SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.8.4", "product": { "name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0): All versions prior to v2.8.4", "product_id": "CSAFPID-00017" } } ], "category": "product_name", "name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "RUGGEDCOM RM1224 (6GK6108-4AM00): All versions prior to v6.2", "product_id": "CSAFPID-00018" } } ], "category": "product_name", "name": "RUGGEDCOM RM1224 (6GK6108-4AM00)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 3V-IE DNP3 (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-00019" } } ], "category": "product_name", "name": "TIM 3V-IE DNP3 (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 4R-IE (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-00020" } } ], "category": "product_name", "name": "TIM 4R-IE (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.0.1", "product": { "name": "SCALANCE SC622-2C (6GK5622-2GS00-2AC2): All versions prior to v2.0.1", "product_id": "CSAFPID-00021" } } ], "category": "product_name", "name": "SCALANCE SC622-2C (6GK5622-2GS00-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2): All versions prior to v6.2", "product_id": "CSAFPID-00022" } } ], "category": "product_name", "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.1", "product": { "name": "SCALANCE S623: All versions prior to v4.1", "product_id": "CSAFPID-00023" } } ], "category": "product_name", "name": "SCALANCE S623" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0): All versions prior to v4.0", "product_id": "CSAFPID-00024" } } ], "category": "product_name", "name": "SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.5.18", "product": { "name": "SIMATIC CP 443-1 RNA (6GK7443-1RX00-0XE0): All versions prior to v1.5.18", "product_id": "CSAFPID-00025" } } ], "category": "product_name", "name": "SIMATIC CP 443-1 RNA (6GK7443-1RX00-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 8.6.0", "product": { "name": "SCALANCE W1750D: All versions prior to v8.6.0", "product_id": "CSAFPID-00026" } } ], "category": "product_name", "name": "SCALANCE W1750D" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants): All versions prior to v2.1", "product_id": "CSAFPID-00027" } } ], "category": "product_name", "name": "SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-00028" } } ], "category": "product_name", "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.13.3", "product": { "name": "ROX II: All versions prior to 2.13.3", "product_id": "CSAFPID-00029" } } ], "category": "product_name", "name": "ROX II" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.1", "product": { "name": "SCALANCE S612: All versions prior to v4.1", "product_id": "CSAFPID-00030" } } ], "category": "product_name", "name": "SCALANCE S612" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SCALANCE M875: All versions", "product_id": "CSAFPID-00031" } } ], "category": "product_name", "name": "SCALANCE M875" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0): All versions prior to v4.0", "product_id": "CSAFPID-00032" } } ], "category": "product_name", "name": "SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.92", "product": { "name": "SINUMERIK 808D: All versions prior to v4.92", "product_id": "CSAFPID-00033" } } ], "category": "product_name", "name": "SINUMERIK 808D" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC MV540 H (6GF3540-0GE10): All versions prior to v2.1", "product_id": "CSAFPID-00034" } } ], "category": "product_name", "name": "SIMATIC MV540 H (6GF3540-0GE10)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0): All versions prior to v4.0", "product_id": "CSAFPID-00035" } } ], "category": "product_name", "name": "SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0): All versions prior to v4.0", "product_id": "CSAFPID-00036" } } ], "category": "product_name", "name": "SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 9 Linux Image 2019-12-13 | 13 (only affected by CVE-2019-11479)", "product": { "name": "RUGGEDCOM RX 1400 VPE Linux CloudConnect: All versions prior to Debian 9 Linux Image 2019-12-13 13 (only affected by CVE-2019-11479)", "product_id": "CSAFPID-00037" } } ], "category": "product_name", "name": "RUGGEDCOM RX 1400 VPE Linux CloudConnect" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.1.1.0", "product": { "name": "SIMATIC ITC2200: All versions prior to v3.1.1.0", "product_id": "CSAFPID-00038" } } ], "category": "product_name", "name": "SIMATIC ITC2200" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SIMATIC CP 343-1 Advanced (incl. SIPLUS variants): All versions", "product_id": "CSAFPID-00039" } } ], "category": "product_name", "name": "SIMATIC CP 343-1 Advanced (incl. SIPLUS variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0): All versions prior to v2.1", "product_id": "CSAFPID-00040" } } ], "category": "product_name", "name": "SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0): All versions prior to v4.0", "product_id": "CSAFPID-00041" } } ], "category": "product_name", "name": "SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.1.5", "product": { "name": "CloudConnect 712: All versions prior to 1.1.5", "product_id": "CSAFPID-00042" } } ], "category": "product_name", "name": "CloudConnect 712" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 3V-IE (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-00043" } } ], "category": "product_name", "name": "TIM 3V-IE (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.3", "product": { "name": "SIMATIC RF186CI: All versions prior to v1.3", "product_id": "CSAFPID-00044" } } ], "category": "product_name", "name": "SIMATIC RF186CI" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "TIM 1531 IRC (incl. SIPLUS NET variants): All versions prior to 2.1", "product_id": "CSAFPID-00045" } } ], "category": "product_name", "name": "TIM 1531 IRC (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC MV540 S (6GF3540-0CD10): All versions prior to v2.1", "product_id": "CSAFPID-00046" } } ], "category": "product_name", "name": "SIMATIC MV540 S (6GF3540-0CD10)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIMATIC CP 1242-7C: All versions prior to v3.2", "product_id": "CSAFPID-00047" } } ], "category": "product_name", "name": "SIMATIC CP 1242-7C" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-00048" } } ], "category": "product_name", "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.0.1", "product": { "name": "SCALANCE SC632-2C (6GK5632-2GS00-2AC2): All versions prior to v2.0.1", "product_id": "CSAFPID-00049" } } ], "category": "product_name", "name": "SCALANCE SC632-2C (6GK5632-2GS00-2AC2)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SIMATIC CP 443-1 (incl. SIPLUS variants): All versions", "product_id": "CSAFPID-00050" } } ], "category": "product_name", "name": "SIMATIC CP 443-1 (incl. SIPLUS variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 17.0", "product": { "name": "SIMATIC CP 1628 (6GK1162-8AA00): All versions prior to v17.0", "product_id": "CSAFPID-00051" } } ], "category": "product_name", "name": "SIMATIC CP 1628 (6GK1162-8AA00)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0): All versions prior to v3.2", "product_id": "CSAFPID-00052" } } ], "category": "product_name", "name": "SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 4R-IE DNP3 (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-00053" } } ], "category": "product_name", "name": "TIM 4R-IE DNP3 (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.1.1.0", "product": { "name": "SIMATIC ITC1900 PRO: All versions prior to v3.1.1.0", "product_id": "CSAFPID-00054" } } ], "category": "product_name", "name": "SIMATIC ITC1900 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.1.1.0", "product": { "name": "SIMATIC ITC1500 PRO: All versions prior to v3.1.1.0", "product_id": "CSAFPID-00055" } } ], "category": "product_name", "name": "SIMATIC ITC1500 PRO" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0): All versions prior to v3.2", "product_id": "CSAFPID-00056" } } ], "category": "product_name", "name": "SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.1.1.0", "product": { "name": "SIMATIC ITC1500: All versions prior to v3.1.1.0", "product_id": "CSAFPID-00057" } } ], "category": "product_name", "name": "SIMATIC ITC1500" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0): All versions prior to v2.1", "product_id": "CSAFPID-00058" } } ], "category": "product_name", "name": "SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0): All versions prior to v4.0", "product_id": "CSAFPID-00059" } } ], "category": "product_name", "name": "SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.0", "product": { "name": "SIMATIC CM 1542-1: All versions prior to 3.0", "product_id": "CSAFPID-00060" } } ], "category": "product_name", "name": "SIMATIC CM 1542-1" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0): All versions prior to v3.2", "product_id": "CSAFPID-00061" } } ], "category": "product_name", "name": "SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC MV560 X (6GF3560-0HE10): All versions prior to v2.1", "product_id": "CSAFPID-00062" } } ], "category": "product_name", "name": "SIMATIC MV560 X (6GF3560-0HE10)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-00063" } } ], "category": "product_name", "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0): All versions prior to v3.2", "product_id": "CSAFPID-00064" } } ], "category": "product_name", "name": "SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC MV550 S (6GF3550-0CD10): All versions prior to v2.1", "product_id": "CSAFPID-00065" } } ], "category": "product_name", "name": "SIMATIC MV550 S (6GF3550-0CD10)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.2", "product": { "name": "SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0): All versions prior to v2.2", "product_id": "CSAFPID-00066" } } ], "category": "product_name", "name": "SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0): All versions prior to v4.0", "product_id": "CSAFPID-00067" } } ], "category": "product_name", "name": "SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SIMATIC Teleservice Adapter IE Advanced: All versions", "product_id": "CSAFPID-00068" } } ], "category": "product_name", "name": "SIMATIC Teleservice Adapter IE Advanced" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.1", "product": { "name": "SCALANCE S602: All versions prior to v4.1", "product_id": "CSAFPID-00069" } } ], "category": "product_name", "name": "SCALANCE S602" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SIMATIC CP 443-1 OPC UA (6GK7443-1UX00-0XE0): All versions", "product_id": "CSAFPID-00070" } } ], "category": "product_name", "name": "SIMATIC CP 443-1 OPC UA (6GK7443-1UX00-0XE0)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SIMATIC CP 443-1 Advanced (incl. SIPLUS variants): All versions", "product_id": "CSAFPID-00071" } } ], "category": "product_name", "name": "SIMATIC CP 443-1 Advanced (incl. SIPLUS variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.3", "product": { "name": "SIMATIC RF188CI: All versions prior to v1.3", "product_id": "CSAFPID-00072" } } ], "category": "product_name", "name": "SIMATIC RF188CI" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.1", "product": { "name": "SCALANCE S627-2M: All versions prior to v4.1", "product_id": "CSAFPID-00073" } } ], "category": "product_name", "name": "SCALANCE S627-2M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2): All versions prior to v6.2", "product_id": "CSAFPID-00074" } } ], "category": "product_name", "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SCALANCE WLC711: All versions", "product_id": "CSAFPID-00075" } } ], "category": "product_name", "name": "SCALANCE WLC711" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 3V-IE Advanced (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-00076" } } ], "category": "product_name", "name": "TIM 3V-IE Advanced (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC MV560 U (6GF3560-0LE10): All versions prior to v2.1", "product_id": "CSAFPID-00077" } } ], "category": "product_name", "name": "SIMATIC MV560 U (6GF3560-0LE10)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0): All versions prior to v4.0", "product_id": "CSAFPID-00078" } } ], "category": "product_name", "name": "SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SINEMA Remote Connect Server: All versions prior to v2.1", "product_id": "CSAFPID-00079" } } ], "category": "product_name", "name": "SINEMA Remote Connect Server" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SCALANCE WLC712: All versions", "product_id": "CSAFPID-00080" } } ], "category": "product_name", "name": "SCALANCE WLC712" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 9 Linux Image 2019-12-13", "product": { "name": "RUGGEDCOM RX 1400 VPE Debian Linux: All versions prior to Debian 9 Linux Image 2019-12-13", "product_id": "CSAFPID-00081" } } ], "category": "product_name", "name": "RUGGEDCOM RX 1400 VPE Debian Linux" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-00082" } } ], "category": "product_name", "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "SIMATIC Teleservice Adapter IE Basic: All versions", "product_id": "CSAFPID-00083" } } ], "category": "product_name", "name": "SIMATIC Teleservice Adapter IE Basic" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.0.1", "product": { "name": "SCALANCE SC642-2C (6GK5642-2GS00-2AC2): All versions prior to v2.0.1", "product_id": "CSAFPID-00084" } } ], "category": "product_name", "name": "SCALANCE SC642-2C (6GK5642-2GS00-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE S615 (6GK5615-0AA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-00085" } } ], "category": "product_name", "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0): All versions prior to v4.0", "product_id": "CSAFPID-00086" } } ], "category": "product_name", "name": "SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2): All versions prior to v6.2", "product_id": "CSAFPID-00087" } } ], "category": "product_name", "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.0.1", "product": { "name": "SCALANCE SC636-2C (6GK5636-2GS00-2AC2): All versions prior to v2.0.1", "product_id": "CSAFPID-00088" } } ], "category": "product_name", "name": "SCALANCE SC636-2C (6GK5636-2GS00-2AC2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 14.00.15.00_51.25.00.01", "product": { "name": "SIMATIC CP 1623 (6GK1162-3AA00): All versions prior to v14.00.15.00_51.25.00.01", "product_id": "CSAFPID-00089" } } ], "category": "product_name", "name": "SIMATIC CP 1623 (6GK1162-3AA00)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0): All versions prior to v2.1", "product_id": "CSAFPID-00090" } } ], "category": "product_name", "name": "SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.8 | SP5", "product": { "name": "SINUMERIK 828D: All versions prior to v4.8 SP5", "product_id": "CSAFPID-00091" } } ], "category": "product_name", "name": "SINUMERIK 828D" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0): All versions prior to v2.1", "product_id": "CSAFPID-00092" } } ], "category": "product_name", "name": "SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 9 Linux Image 2019-12-13", "product": { "name": "RUGGEDCOM APE 1404 Linux: All versions prior to Debian 9 Linux Image 2019-12-13", "product_id": "CSAFPID-00093" } } ], "category": "product_name", "name": "RUGGEDCOM APE 1404 Linux" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0): All versions prior to v2.1", "product_id": "CSAFPID-00094" } } ], "category": "product_name", "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.8 SP5", "product": { "name": "SINUMERIK 840D sl: All versions prior to v4.8 SP5", "product_id": "CSAFPID-00095" } } ], "category": "product_name", "name": "SINUMERIK 840D sl" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.1", "product": { "name": "SIMATIC MV550 H (6GF3550-0GE10): All versions prior to v2.1", "product_id": "CSAFPID-00096" } } ], "category": "product_name", "name": "SIMATIC MV550 H (6GF3550-0GE10)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.2", "product": { "name": "SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0): All versions prior to v2.2", "product_id": "CSAFPID-00097" } } ], "category": "product_name", "name": "SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0): All versions prior to v4.0", "product_id": "CSAFPID-00098" } } ], "category": "product_name", "name": "SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0): All versions prior to v4.0", "product_id": "CSAFPID-00099" } } ], "category": "product_name", "name": "SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2): All versions prior to v6.2", "product_id": "CSAFPID-000100" } } ], "category": "product_name", "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 3.2", "product": { "name": "SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0): All versions prior to v3.2", "product_id": "CSAFPID-000101" } } ], "category": "product_name", "name": "SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 1.3", "product": { "name": "SIMATIC RF185C: All versions prior to v1.3", "product_id": "CSAFPID-000102" } } ], "category": "product_name", "name": "SIMATIC RF185C" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.2", "product": { "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2): All versions prior to v6.2", "product_id": "CSAFPID-000103" } } ], "category": "product_name", "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0): All versions prior to v4.0", "product_id": "CSAFPID-000104" } } ], "category": "product_name", "name": "SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.0", "product": { "name": "SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0): All versions prior to v4.0", "product_id": "CSAFPID-000105" } } ], "category": "product_name", "name": "SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 6.4", "product": { "name": "SCALANCE W-700 IEEE 802.11n family: All versions prior to v6.4", "product_id": "CSAFPID-000106" } } ], "category": "product_name", "name": "SCALANCE W-700 IEEE 802.11n family" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 2.0", "product": { "name": "SCALANCE W-1700 IEEE 802.11ac family: All versions prior to v2.0", "product_id": "CSAFPID-000107" } } ], "category": "product_name", "name": "SCALANCE W-1700 IEEE 802.11ac family" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-8460", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The kernel can be forced to make very expensive calls for every incoming TCP Selective Acknowledgement (SACK) packet which can lead to a denial-of-service condition. CVE-2019-8460 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "The following products are discontinued as of October 1, 2019. Siemens recommends upgrading hardware to successor products from the SCALANCE SC-600 family and applying patches when available, or following the manual mitigations addressed below.SCALANCE S602: Update to v4.1 (Update is only available via Siemens Support contact)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ], "url": "https://support.industry.siemens.com/cs/document/109756957" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ] } ], "title": "CVE-2019-8460" }, { "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The kernel is affected by an integer overflow when handling TCP Selective Acknowledgements, which could allow a remote attacker to cause a denial-of-service condition. CVE-2019-11477 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "The following products are discontinued as of October 1, 2019. Siemens recommends upgrading hardware to successor products from the SCALANCE SC-600 family and applying patches when available, or following the manual mitigations addressed below.SCALANCE S602: Update to v4.1 (Update is only available via Siemens Support contact)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ], "url": "https://support.industry.siemens.com/cs/document/109756957" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ] } ], "title": "CVE-2019-11477" }, { "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "A remote attacker sending specially crafted TCP Selective Acknowledgment (SACK) sequences may cause a denial-of-service condition. CVE-2019-11478 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "mitigation", "details": "The following products are discontinued as of October 1, 2019. Siemens recommends upgrading hardware to successor products from the SCALANCE SC-600 family and applying patches when available, or following the manual mitigations addressed below.SCALANCE S602: Update to v4.1 (Update is only available via Siemens Support contact)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ], "url": "https://support.industry.siemens.com/cs/document/109756957" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ] } ], "title": "CVE-2019-11478" }, { "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "An attacker may exploit a vulnerability in the TCP retransmission queue implementation kernel when handling TCP Selective Acknowledgements (SACK) to cause a denial-of-service condition. CVE-2019-11479 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "mitigation", "details": "The following products are discontinued as of October 1, 2019. Siemens recommends upgrading hardware to successor products from the SCALANCE SC-600 family and applying patches when available, or following the manual mitigations addressed below.SCALANCE S602: Update to v4.1 (Update is only available via Siemens Support contact)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ], "url": "https://support.industry.siemens.com/cs/document/109756957" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020", "CSAFPID-00021", "CSAFPID-00022", "CSAFPID-00023", "CSAFPID-00024", "CSAFPID-00025", "CSAFPID-00026", "CSAFPID-00027", "CSAFPID-00028", "CSAFPID-00029", "CSAFPID-00030", "CSAFPID-00031", "CSAFPID-00032", "CSAFPID-00033", "CSAFPID-00034", "CSAFPID-00035", "CSAFPID-00036", "CSAFPID-00037", "CSAFPID-00038", "CSAFPID-00039", "CSAFPID-00040", "CSAFPID-00041", "CSAFPID-00042", "CSAFPID-00043", "CSAFPID-00044", "CSAFPID-00045", "CSAFPID-00046", "CSAFPID-00047", "CSAFPID-00048", "CSAFPID-00049", "CSAFPID-00050", "CSAFPID-00051", "CSAFPID-00052", "CSAFPID-00053", "CSAFPID-00054", "CSAFPID-00055", "CSAFPID-00056", "CSAFPID-00057", "CSAFPID-00058", "CSAFPID-00059", "CSAFPID-00060", "CSAFPID-00061", "CSAFPID-00062", "CSAFPID-00063", "CSAFPID-00064", "CSAFPID-00065", "CSAFPID-00066", "CSAFPID-00067", "CSAFPID-00068", "CSAFPID-00069", "CSAFPID-00070", "CSAFPID-00071", "CSAFPID-00072", "CSAFPID-00073", "CSAFPID-00074", "CSAFPID-00075", "CSAFPID-00076", "CSAFPID-00077", "CSAFPID-00078", "CSAFPID-00079", "CSAFPID-00080", "CSAFPID-00081", "CSAFPID-00082", "CSAFPID-00083", "CSAFPID-00084", "CSAFPID-00085", "CSAFPID-00086", "CSAFPID-00087", "CSAFPID-00088", "CSAFPID-00089", "CSAFPID-00090", "CSAFPID-00091", "CSAFPID-00092", "CSAFPID-00093", "CSAFPID-00094", "CSAFPID-00095", "CSAFPID-00096", "CSAFPID-00097", "CSAFPID-00098", "CSAFPID-00099", "CSAFPID-000100", "CSAFPID-000101", "CSAFPID-000102", "CSAFPID-000103", "CSAFPID-000104", "CSAFPID-000105", "CSAFPID-000106", "CSAFPID-000107" ] } ], "title": "CVE-2019-11479" } ] }
wid-sec-w-2023-0507
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0507 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0507.json" }, { "category": "self", "summary": "WID-SEC-2023-0507 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0507" }, { "category": "external", "summary": "Siemens Security Advisory SSA-462066 vom 2023-04-11", "url": "https://cert-portal.siemens.com/productcert/html/ssa-462066.html" }, { "category": "external", "summary": "IBM Security Bulletin 1164286 vom 2023-02-28", "url": "https://www.cybersecurity-help.cz/vdb/SB2023022829" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1481" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1482" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1483" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1484" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1485" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1486" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1487" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1488" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1489" }, { "category": "external", "summary": "RedHat Security Advisories vom 2019-06-17", "url": "https://access.redhat.com/errata/RHSA-2019:1490" }, { "category": "external", "summary": "Arch Linux Security Advisory", "url": "https://security.archlinux.org/ASA-201906-12" }, { "category": "external", "summary": "Oracle Linux Security Advisory", "url": "http://linux.oracle.com/errata/ELSA-2019-4684.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory", "url": "http://linux.oracle.com/errata/ELSA-2019-4685.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory", "url": "http://linux.oracle.com/errata/ELSA-2019-4686.html" }, { "category": "external", "summary": "Ubuntu Security Advisory", "url": "https://usn.ubuntu.com/4017-1/" }, { "category": "external", "summary": "Ubuntu Security Advisory", "url": "https://usn.ubuntu.com/4017-2/" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory", "url": "http://linux.oracle.com/errata/ELSA-2019-4689.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory", "url": "http://linux.oracle.com/errata/ELSA-2019-1481.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html" }, { "category": "external", "summary": "SuSE Security Advisory", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201906-15 vom 2019-06-18", "url": "https://security.archlinux.org/ASA-201906-15" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201906-14 vom 2019-06-18", "url": "https://security.archlinux.org/ASA-201906-14" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201906-13 vom 2019-06-18", "url": "https://security.archlinux.org/ASA-201906-13" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-1488 vom 2019-06-18", "url": "http://linux.oracle.com/errata/ELSA-2019-1488.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14089-1 vom 2019-06-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0026 vom 2019-06-18", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-June/000945.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1550-1 vom 2019-06-19", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:1481 vom 2019-06-18", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-1481-Important-CentOS-7-kernel-Security-Update-tp4645573.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:1488 vom 2019-06-18", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-1488-Important-CentOS-6-kernel-Security-Update-tp4645572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1588-1 vom 2019-06-21", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1581-1 vom 2019-06-21", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1668-1 vom 2019-06-22", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191668-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1674-1 vom 2019-06-22", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191674-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1671-1 vom 2019-06-22", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191671-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1692-1 vom 2019-06-25", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191692-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1594 vom 2019-06-25", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1602 vom 2019-06-26", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "category": "external", "summary": "BLUECOAT Security Advisory SA41 vom 2019-06-27", "url": "http://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41" }, { "category": "external", "summary": "VMware Security Advisory VMSA-2019-0010 vom 2019-07-02", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "category": "external", "summary": "Citrix Security Advisory CTX256725 vom 2019-07-09", "url": "https://support.citrix.com/article/CTX256725" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1699 vom 2019-07-08", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1855-1 vom 2019-07-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191855-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1851-1 vom 2019-07-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191851-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1870-1 vom 2019-07-17", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191870-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1888-1 vom 2019-07-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191888-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1889-1 vom 2019-07-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191889-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1882-1 vom 2019-07-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191882-1.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4484 vom 2019-07-21", "url": "https://www.debian.org/security/2019/dsa-4484" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1935-1 vom 2019-07-23", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191935-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1948-1 vom 2019-07-23", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191948-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:1924-1 vom 2019-07-23", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191924-1.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-1873 vom 2019-07-30", "url": "http://linux.oracle.com/errata/ELSA-2019-1873.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2069-1 vom 2019-08-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192069-1.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2020-303 vom 2020-02-07", "url": "http://www.hitachi.co.jp/products/it/storage-solutions/global/sec_info/2020/2020_303.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2029 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2029.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-1959 vom 2019-08-19", "url": "http://linux.oracle.com/errata/ELSA-2019-1959.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2411 vom 2019-08-19", "url": "http://linux.oracle.com/errata/ELSA-2019-2411.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0204 vom 2020-01-22", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "Symantec Security Advisory SYMSA1492 vom 2019-09-06", "url": "https://support.symantec.com/us/en/article.SYMSA1492.html" }, { "category": "external", "summary": "Citrix Security Advisory CTX256918 vom 2019-09-12", "url": "https://support.citrix.com/article/CTX256918" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2430-1 vom 2019-09-23", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192430-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2658-1 vom 2019-10-15", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192658-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2756-1 vom 2019-10-24", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192756-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2821-1 vom 2019-10-30", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192821-1.html" }, { "category": "external", "summary": "Pulse Secure Security Advisory SA44193 vom 2019-11-06", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193/?kA23Z000000L6LMSA0=" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2950-1 vom 2019-11-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html" }, { "category": "external", "summary": "FortiGuard Labs PSIRT Advisory FG-IR-19-180 vom 2019-11-29", "url": "https://fortiguard.com/psirt/FG-IR-19-180" }, { "category": "external", "summary": "NIOS 8.3.7 Released 18 FEB 2020", "url": "https://support.infoblox.com/app/answers/detail/a_id/11591" }, { "category": "external", "summary": "Infoblox Advisory 0622 vom 2020-06-04", "url": "https://support.infoblox.com/app/answers/detail/a_id/10622" }, { "category": "external", "summary": "HPE Security Bulletin hpesbst04140en_us vom 2021-06-02", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04140en_us" }, { "category": "external", "summary": "Aruba Product Security Advisory ARUBA-PSA-2020-010 vom 2020-09-16", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "category": "external", "summary": "HPE Security Bulletin HPESBNW04041 rev.1 vom 2020-09-23", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbnw04041en_us" }, { "category": "external", "summary": "Juniper Security Advisory JSA11053 vom 2020-10-14", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11053" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2019-827 vom 2021-05-20", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-827" }, { "category": "external", "summary": "Juniper Security Advisory JSA11104 vom 2021-01-13", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11104\u0026cat=SIRT_1" }, { "category": "external", "summary": "Juniper Security Advisory JSA11205 vom 2021-07-14", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11205\u0026cat=SIRT_1" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04141en_us" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2023-04-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:17:05.652+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0507", "initial_release_date": "2019-06-17T22:00:00.000+00:00", "revision_history": [ { "date": "2019-06-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-06-17T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: DLA-1823" }, { "date": "2019-06-17T22:00:00.000+00:00", "number": "3", "summary": "Korrektur Status" }, { "date": "2019-06-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Arch Linux, Oracle Linux, SUSE, ORACLE und CentOS aufgenommen" }, { "date": "2019-06-20T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-06-23T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-06-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-06-25T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-06-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von BLUECOAT aufgenommen" }, { "date": "2019-06-27T22:00:00.000+00:00", "number": "10", "summary": "Referenz(en) aufgenommen:" }, { "date": "2019-06-30T22:00:00.000+00:00", "number": "11", "summary": "Referenz(en) aufgenommen: USN-4041-1, USN-4041-2" }, { "date": "2019-07-02T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von VMware aufgenommen" }, { "date": "2019-07-08T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Citrix und Red Hat aufgenommen" }, { "date": "2019-07-15T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-07-17T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-07-18T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-07-21T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2019-07-23T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-07-30T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-07T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-08-13T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-19T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-09-05T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Symantec aufgenommen" }, { "date": "2019-09-11T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Citrix aufgenommen" }, { "date": "2019-09-23T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-09-24T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-10-14T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-10-23T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-10-30T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-11-05T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Pulse Secure aufgenommen" }, { "date": "2019-11-12T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-11-28T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Fortinet aufgenommen" }, { "date": "2020-01-22T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-06T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2020-02-17T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates aufgenommen" }, { "date": "2020-06-03T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Infoblox aufgenommen" }, { "date": "2020-09-15T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Aruba aufgenommen" }, { "date": "2020-09-24T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von HPE aufgenommen" }, { "date": "2020-10-14T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-01-13T23:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-05-20T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2021-06-03T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2021-07-14T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-07-25T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "45", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Siemens aufgenommen" } ], "status": "final", "version": "46" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS", "product": { "name": "Aruba ArubaOS", "product_id": "T016785", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:-" } } }, { "category": "product_name", "name": "Aruba ClearPass Policy Manager", "product": { "name": "Aruba ClearPass Policy Manager", "product_id": "274506", "product_identification_helper": { "cpe": "cpe:/a:arubanetworks:clearpass_policy_manager:6.3.0.60730" } } }, { "category": "product_name", "name": "Aruba Switch", "product": { "name": "Aruba Switch", "product_id": "T016786", "product_identification_helper": { "cpe": "cpe:/h:arubanetworks:switch:-" } } } ], "category": "vendor", "name": "Aruba" }, { "branches": [ { "category": "product_name", "name": "Broadcom Brocade Switch", "product": { "name": "Broadcom Brocade Switch", "product_id": "T015844", "product_identification_helper": { "cpe": "cpe:/h:brocade:switch:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fortinet FortiGate", "product": { "name": "Fortinet FortiGate", "product_id": "T004020", "product_identification_helper": { "cpe": "cpe:/h:fortinet:fortigate:-" } } } ], "category": "vendor", "name": "Fortinet" }, { "branches": [ { "category": "product_name", "name": "HPE Fabric OS", "product": { "name": "HPE Fabric OS", "product_id": "T019403", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:-" } } }, { "category": "product_name", "name": "HPE Switch", "product": { "name": "HPE Switch", "product_id": "T005119", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "IBM FlashSystem", "product": { "name": "IBM FlashSystem", "product_id": "T025159", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:-" } } }, { "category": "product_name", "name": "IBM SAN Volume Controller", "product": { "name": "IBM SAN Volume Controller", "product_id": "T002782", "product_identification_helper": { "cpe": "cpe:/a:ibm:san_volume_controller:-" } } }, { "category": "product_name", "name": "IBM Storwize", "product": { "name": "IBM Storwize", "product_id": "T021621", "product_identification_helper": { "cpe": "cpe:/a:ibm:storwize:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Infoblox NIOS \u003c 8.3.7", "product": { "name": "Infoblox NIOS \u003c 8.3.7", "product_id": "T015901", "product_identification_helper": { "cpe": "cpe:/o:infoblox:nios:8.3.7" } } } ], "category": "vendor", "name": "Infoblox" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Pulse Secure Pulse Connect Secure \u003c 9.0R5", "product": { "name": "Pulse Secure Pulse Connect Secure \u003c 9.0R5", "product_id": "T015309", "product_identification_helper": { "cpe": "cpe:/a:pulsesecure:pulse_connect_secure:9.0r5" } } }, { "category": "product_name", "name": "Pulse Secure Pulse Connect Secure \u003c 9.1R3", "product": { "name": "Pulse Secure Pulse Connect Secure \u003c 9.1R3", "product_id": "T015310", "product_identification_helper": { "cpe": "cpe:/a:pulsesecure:pulse_connect_secure:9.1r3" } } } ], "category": "product_name", "name": "Pulse Connect Secure" } ], "category": "vendor", "name": "Pulse Secure" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Siemens SIMATIC S7", "product": { "name": "Siemens SIMATIC S7", "product_id": "T020086", "product_identification_helper": { "cpe": "cpe:/h:siemens:simatic_s7:-" } } } ], "category": "vendor", "name": "Siemens" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems NetScaler", "product": { "name": "Citrix Systems NetScaler", "product_id": "70427", "product_identification_helper": { "cpe": "cpe:/a:citrix:netscaler:-" } } } ], "category": "vendor", "name": "citrix" }, { "branches": [ { "category": "product_name", "name": "Hitachi Network Attached Storage", "product": { "name": "Hitachi Network Attached Storage", "product_id": "T011055", "product_identification_helper": { "cpe": "cpe:/h:hitachi:virtual_storage_platform:-" } } } ], "category": "vendor", "name": "hitachi" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11477", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen aufgrund einer unsachgem\u00e4\u00dfen Verarbeitung von TCP-Segmenten im Linux Kernel Netzwerk-Subsystem. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um durch das Senden speziell gestalteter Pakete einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T002782", "67646", "6368", "T015844", "T013312", "T005119", "T011055", "T016786", "T004914", "T016785", "T021621", "T019403", "2951", "T002207", "T000126", "5930", "T025159", "1727", "70427", "274506", "T004020", "T020086" ] }, "release_date": "2019-06-17T22:00:00Z", "title": "CVE-2019-11477" }, { "cve": "CVE-2019-11478", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen aufgrund einer unsachgem\u00e4\u00dfen Verarbeitung von TCP-Segmenten im Linux Kernel Netzwerk-Subsystem. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um durch das Senden speziell gestalteter Pakete einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T002782", "67646", "6368", "T015844", "T013312", "T005119", "T011055", "T016786", "T004914", "T016785", "T021621", "T019403", "2951", "T002207", "T000126", "5930", "T025159", "1727", "70427", "274506", "T004020", "T020086" ] }, "release_date": "2019-06-17T22:00:00Z", "title": "CVE-2019-11478" }, { "cve": "CVE-2019-11479", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Diese bestehen aufgrund einer unsachgem\u00e4\u00dfen Verarbeitung von TCP-Segmenten im Linux Kernel Netzwerk-Subsystem. Ein entfernter anonymer Angreifer kann diese Schwachstellen ausnutzen, um durch das Senden speziell gestalteter Pakete einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T002782", "67646", "6368", "T015844", "T013312", "T005119", "T011055", "T016786", "T004914", "T016785", "T021621", "T019403", "2951", "T002207", "T000126", "5930", "T025159", "1727", "70427", "274506", "T004020", "T020086" ] }, "release_date": "2019-06-17T22:00:00Z", "title": "CVE-2019-11479" } ] }
gsd-2019-11478
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-11478", "description": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.", "id": "GSD-2019-11478", "references": [ "https://www.suse.com/security/cve/CVE-2019-11478.html", "https://www.debian.org/security/2019/dsa-4465", "https://access.redhat.com/errata/RHSA-2019:1699", "https://access.redhat.com/errata/RHSA-2019:1602", "https://access.redhat.com/errata/RHSA-2019:1594", "https://access.redhat.com/errata/RHSA-2019:1490", "https://access.redhat.com/errata/RHSA-2019:1489", "https://access.redhat.com/errata/RHSA-2019:1488", "https://access.redhat.com/errata/RHSA-2019:1487", "https://access.redhat.com/errata/RHSA-2019:1486", "https://access.redhat.com/errata/RHSA-2019:1485", "https://access.redhat.com/errata/RHSA-2019:1484", "https://access.redhat.com/errata/RHSA-2019:1483", "https://access.redhat.com/errata/RHSA-2019:1482", "https://access.redhat.com/errata/RHSA-2019:1481", "https://access.redhat.com/errata/RHSA-2019:1480", "https://access.redhat.com/errata/RHSA-2019:1479", "https://ubuntu.com/security/CVE-2019-11478", "https://advisories.mageia.org/CVE-2019-11478.html", "https://security.archlinux.org/CVE-2019-11478", "https://alas.aws.amazon.com/cve/html/CVE-2019-11478.html", "https://linux.oracle.com/cve/CVE-2019-11478.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11478" ], "details": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.", "id": "GSD-2019-11478", "modified": "2023-12-13T01:24:02.511053Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-06-17T00:00:00.000Z", "ID": "CVE-2019-11478", "STATE": "PUBLIC", "TITLE": "SACK can cause extensive memory use via fragmented resend queue" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.4", "version_value": "4.4.182" }, { "version_affected": "\u003c", "version_name": "4.9", "version_value": "4.9.182" }, { "version_affected": "\u003c", "version_name": "4.14", "version_value": "4.14.127" }, { "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.52" }, { "version_affected": "\u003c", "version_name": "5.1", "version_value": "5.1.11" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credit": [ { "lang": "eng", "value": "Jonathan Looney from Netflix" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "VU#905115", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "name": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic", "refsource": "MISC", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "name": "https://access.redhat.com/security/vulnerabilities/tcpsack", "refsource": "MISC", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "name": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_28", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "name": "https://security.netapp.com/advisory/ntap-20190625-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "name": "https://support.f5.com/csp/article/K26618426", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K26618426" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] }, "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831638" ], "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "17F8005D-23A1-4666-B194-18D895721E7A", "versionEndExcluding": "4.4.182", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "966342A3-015F-4BCC-A513-335362A79A26", "versionEndExcluding": "4.9.182", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A632572-BC71-422E-B953-346709BA1658", "versionEndExcluding": "4.14.127", "versionStartIncluding": "4.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C91C6131-9445-46E6-960B-76E8A34DC7E4", "versionEndExcluding": "4.19.52", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E0E372D7-8DD5-45E7-9C26-CF389B1A09A5", "versionEndExcluding": "5.1.11", "versionStartIncluding": "4.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "33AF102E-2851-45B5-8C71-B393F34D4591", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E4EA2A9-C197-40D4-A6AE-A64D69536F99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A3215E6-7223-4AF1-BFD3-BD8AE9B6B572", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "720A06E3-441B-4D51-8FC0-D569DD7FEB10", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FF1C75A-F753-40CB-9E26-DA6D31931DDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A057B236-8B7C-430D-B107-8FF96D132E73", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D7877E8-E50F-4DC6-867D-C19A8DB533E3", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "899BE6FE-B23F-4236-8A5E-B41AFF28E533", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEBAD7C4-AC37-463F-B63C-6EAD5542F2A0", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C046FBE7-DCCD-40FE-AC1F-4DAD11D2E0AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FC8C37-629D-4FBA-9C79-615BDDCF7837", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "66FCB095-3E70-472A-AB9D-60F001F3A539", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA39C4F5-4D97-4B0B-8DA9-780F7ACF0A74", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2833083-97E9-4B3C-8E6B-BCAC1851D148", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C7C45A-CC14-4092-903C-3001986D2859", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "42EBAE78-C03E-42C9-AC2D-D654A8DF8516", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "75D817B1-EC06-4180-B272-067299818B09", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E3A4646-9AAA-445E-A08F-226D41485DC2", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "09C950E6-BF12-43D4-9125-AD9D90EDD67A", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A99DC2F-BFC7-4FEA-87DF-5E9DF428F2D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "255D11E3-F502-45CD-8958-5989F179574E", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E72B035F-97C1-41C6-B424-F3929B9D7A99", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E058E775-EAAA-46DF-9F3D-A8D042AAFD88", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AD3B4BB-7F5C-4565-9345-2D4895630AAD", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B872A0D5-9B23-40F2-8AAB-253A4F406D18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "10A57948-C53A-4CD0-801B-7E801D08E112", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F367EED9-1F71-4720-BE53-3074FF6049C9", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "20BF15AA-1183-489E-A24A-FFB5BFD84664", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "83B684D2-5889-41EA-B54A-8E7AF43DA647", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "45D0AF1B-9106-4C38-B1A2-87FC189ADBAB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E4A258E-4F20-4C3C-8269-CD7554539EC6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A5E9908-C959-48FD-8FAC-C0FE329E6FD8", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "442A56A6-935D-427A-8562-144DD770E317", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6434ED4F-0BA2-445A-B6E9-D3E301EE3930", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A9F32-FF72-44AA-AA1A-5B09E8E57E24", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DA668DC-EFB6-44C3-8521-47BB9F474DD1", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C23EFF81-0FF4-4B4A-BAC3-85EC62230099", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "24AB3C9F-77E5-4D87-A9C1-366B087E7F68", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17CC587-3325-4D95-BE63-B948C63B411D", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6FB6D7D8-2688-48A2-8E3E-341881EF0B4C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "24904D5C-58FF-49B0-B598-F798BAD110E6", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE11CCA1-58BF-462E-A0DE-49F3BC1C5499", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "639FCD86-C487-40DD-9840-8931FAF5DF3A", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "1117B40B-36E7-4205-82B0-52B4862A6D03", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "12F0D363-0DE8-4E32-9187-D7ACA0868BD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB112ABE-C07E-480F-8042-6321E602183D", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A751827-1169-408E-BCE6-A129BDDB489D", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "428C4BEA-AFDA-45EC-9D5F-DDF409461C33", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "717C0443-3E88-4814-8D4A-F0C067176228", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3879431-2E02-4B6C-BB4F-C2FF631A0974", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "7865E258-CDA0-43A5-9945-81E07BF11A82", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAECED76-81A2-4A0C-8C2E-24C235BB32DE", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDC38EF1-6210-40A1-88FC-964C470E41BA", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "713EB3E7-A657-4F6A-901D-618AF660CBBC", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "EACA0835-51AD-4AC0-8C87-5564F3A821CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B572C267-AF06-4270-8FDC-18EBDDED7879", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "88B12CA1-E853-4898-8A06-F991BE19A27A", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C98DCCF-2D89-4C05-A0AE-60CF8228B860", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "B439DE9D-6A09-4487-82A4-E75A57717CAB", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA4F1CFB-0FD9-4AEB-BF25-093115F9D891", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "19428E8B-18C2-413A-A3C0-AC6AB9F952F2", "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "6166E0DB-2BA5-454D-ABBC-9E4916436A44", "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "F42F4AF6-4BCC-497E-A889-0BBCA965CB32", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEC2164D-11D0-4DCD-B814-6AB185C3BADF", "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AA4AE425-1D86-4DB9-8B8F-74C6678BD528", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF483911-003B-470B-A12B-85EF34A50469", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "79191794-6151-46E9-AAFD-3EC0C05B03B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "893A7EE9-495D-405A-B809-39DC80778B2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C60FA8B1-1802-4522-A088-22171DCF7A93", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*", "matchCriteriaId": "97D046F5-FF1A-41A7-8EDE-2C93E335906E", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1C8792C-1CF0-450B-A8BD-2B5274156053", "vulnerable": true }, { "criteria": "cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3CCBFDE-C2FA-40E3-AA44-0EB0A6861BD4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e." }, { "lang": "es", "value": "Jonathan Looney descubri\u00f3 que la implementaci\u00f3n de la cola de retransmisi\u00f3n de TCP en tcp_fragment en el kernel de Linux podr\u00eda estar fragmentada cuando se manejan ciertas secuencias de Reconocimiento Selectivo (SACK) de TCP. Un atacante remoto podr\u00eda usar esto para causar una denegaci\u00f3n de servicio. Esto se ha corregido en versiones de kernel estables 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, y se corrige en el commit f070ef2ac66716357066b683fb0baf55f8191a2e." } ], "id": "CVE-2019-11478", "lastModified": "2024-02-27T21:04:17.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@ubuntu.com", "type": "Secondary" } ] }, "published": "2019-06-19T00:15:12.687", "references": [ { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "source": "security@ubuntu.com", "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" }, { "source": "security@ubuntu.com", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "security@ubuntu.com", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "source": "security@ubuntu.com", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "source": "security@ubuntu.com", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "source": "security@ubuntu.com", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "source": "security@ubuntu.com", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "source": "security@ubuntu.com", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "source": "security@ubuntu.com", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "source": "security@ubuntu.com", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "source": "security@ubuntu.com", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "source": "security@ubuntu.com", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "source": "security@ubuntu.com", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "source": "security@ubuntu.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "source": "security@ubuntu.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "source": "security@ubuntu.com", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "source": "security@ubuntu.com", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "source": "security@ubuntu.com", "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "source": "security@ubuntu.com", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "source": "security@ubuntu.com", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K26618426" }, { "source": "security@ubuntu.com", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "source": "security@ubuntu.com", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "source": "security@ubuntu.com", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "security@ubuntu.com", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "security@ubuntu.com", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "source": "security@ubuntu.com", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" } ], "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "security@ubuntu.com", "type": "Secondary" } ] } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.