rhsa-2011_1849
Vulnerability from csaf_redhat
Published
2011-12-22 18:06
Modified
2024-11-05 17:39
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and various bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fix:
* Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes
resulted in the requests being passed to the underlying block device. If a
privileged user only had access to a single partition or LVM volume, they
could use this flaw to bypass those restrictions and gain read and write
access (and be able to issue other SCSI commands) to the entire block
device.
In KVM (Kernel-based Virtual Machine) environments using raw format virtio
disks backed by a partition or LVM volume, a privileged guest user could
bypass intended restrictions and issue read and write requests (and other
SCSI commands) on the host, and possibly access the data of other guests
that reside on the same underlying block device. Partition-based and
LVM-based storage pools are not used by default. Refer to Red Hat Bugzilla
bug 752375 for further details and a mitigation script for users who cannot
apply this update immediately. (CVE-2011-4127, Important)
Bug fixes:
* Previously, idle load balancer kick requests from other CPUs could be
serviced without first receiving an inter-processor interrupt (IPI). This
could have led to a deadlock. (BZ#750459)
* This update fixes a performance regression that may have caused processes
(including KVM guests) to hang for a number of seconds. (BZ#751403)
* When md_raid1_unplug_device() was called while holding a spinlock, under
certain device failure conditions, it was possible for the lock to be
requested again, deeper in the call chain, causing a deadlock. Now,
md_raid1_unplug_device() is no longer called while holding a spinlock.
(BZ#755545)
* In hpet_next_event(), an interrupt could have occurred between the read
and write of the HPET (High Performance Event Timer) and the value of
HPET_COUNTER was then beyond that being written to the comparator
(HPET_Tn_CMP). Consequently, the timers were overdue for up to several
minutes. Now, a comparison is performed between the value of the counter
and the comparator in the HPET code. If the counter is beyond the
comparator, the "-ETIME" error code is returned. (BZ#756426)
* Index allocation in the virtio-blk module was based on a monotonically
increasing variable "index". Consequently, released indexes were not reused
and after a period of time, no new were available. Now, virtio-blk uses the
ida API to allocate indexes. (BZ#756427)
* A bug related to Context Caching existed in the Intel IOMMU support
module. On some newer Intel systems, the Context Cache mode has changed
from previous hardware versions, potentially exposing a Context coherency
race. The bug was exposed when performing a series of hot plug and unplug
operations of a Virtual Function network device which was immediately
configured into the network stack, i.e., successfully performed dynamic
host configuration protocol (DHCP). When the coherency race occurred, the
assigned device would not work properly in the guest virtual machine. With
this update, the Context coherency is corrected and the race and
potentially resulting device assignment failure no longer occurs.
(BZ#757671)
* The align_va_addr kernel parameter was ignored if secondary CPUs were
initialized. This happened because the parameter settings were overridden
during the initialization of secondary CPUs. Also, the align_va_addr
parameter documentation contained incorrect parameter arguments. With this
update, the underlying code has been modified to prevent the overriding and
the documentation has been updated. This update also removes the unused
code introduced by the patch for BZ#739456. (BZ#758028)
* Dell systems based on a future Intel processor with graphics acceleration
required the selection of the install system with basic video driver
installation option. This update removes this requirement. (BZ#758513)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and various bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fix:\n\n* Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes\nresulted in the requests being passed to the underlying block device. If a\nprivileged user only had access to a single partition or LVM volume, they\ncould use this flaw to bypass those restrictions and gain read and write\naccess (and be able to issue other SCSI commands) to the entire block\ndevice.\n\nIn KVM (Kernel-based Virtual Machine) environments using raw format virtio\ndisks backed by a partition or LVM volume, a privileged guest user could\nbypass intended restrictions and issue read and write requests (and other\nSCSI commands) on the host, and possibly access the data of other guests\nthat reside on the same underlying block device. Partition-based and\nLVM-based storage pools are not used by default. Refer to Red Hat Bugzilla\nbug 752375 for further details and a mitigation script for users who cannot\napply this update immediately. (CVE-2011-4127, Important)\n\nBug fixes:\n\n* Previously, idle load balancer kick requests from other CPUs could be\nserviced without first receiving an inter-processor interrupt (IPI). This\ncould have led to a deadlock. (BZ#750459)\n\n* This update fixes a performance regression that may have caused processes\n(including KVM guests) to hang for a number of seconds. (BZ#751403)\n\n* When md_raid1_unplug_device() was called while holding a spinlock, under\ncertain device failure conditions, it was possible for the lock to be\nrequested again, deeper in the call chain, causing a deadlock. Now,\nmd_raid1_unplug_device() is no longer called while holding a spinlock.\n(BZ#755545)\n\n* In hpet_next_event(), an interrupt could have occurred between the read\nand write of the HPET (High Performance Event Timer) and the value of\nHPET_COUNTER was then beyond that being written to the comparator\n(HPET_Tn_CMP). Consequently, the timers were overdue for up to several\nminutes. Now, a comparison is performed between the value of the counter\nand the comparator in the HPET code. If the counter is beyond the\ncomparator, the \"-ETIME\" error code is returned. (BZ#756426)\n\n* Index allocation in the virtio-blk module was based on a monotonically\nincreasing variable \"index\". Consequently, released indexes were not reused\nand after a period of time, no new were available. Now, virtio-blk uses the\nida API to allocate indexes. (BZ#756427)\n\n* A bug related to Context Caching existed in the Intel IOMMU support\nmodule. On some newer Intel systems, the Context Cache mode has changed\nfrom previous hardware versions, potentially exposing a Context coherency\nrace. The bug was exposed when performing a series of hot plug and unplug\noperations of a Virtual Function network device which was immediately\nconfigured into the network stack, i.e., successfully performed dynamic\nhost configuration protocol (DHCP). When the coherency race occurred, the\nassigned device would not work properly in the guest virtual machine. With\nthis update, the Context coherency is corrected and the race and\npotentially resulting device assignment failure no longer occurs.\n(BZ#757671)\n\n* The align_va_addr kernel parameter was ignored if secondary CPUs were\ninitialized. This happened because the parameter settings were overridden\nduring the initialization of secondary CPUs. Also, the align_va_addr\nparameter documentation contained incorrect parameter arguments. With this\nupdate, the underlying code has been modified to prevent the overriding and\nthe documentation has been updated. This update also removes the unused\ncode introduced by the patch for BZ#739456. (BZ#758028)\n\n* Dell systems based on a future Intel processor with graphics acceleration\nrequired the selection of the install system with basic video driver\ninstallation option. This update removes this requirement. (BZ#758513)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1849", "url": "https://access.redhat.com/errata/RHSA-2011:1849" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1849.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:39:51+00:00", "generator": { "date": "2024-11-05T17:39:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1849", "initial_release_date": "2011-12-22T18:06:00+00:00", "revision_history": [ { "date": "2011-12-22T18:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-22T18:15:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:39:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.src", "product_id": "kernel-0:2.6.32-220.2.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.2.1.el6.s390x", "product_id": "perf-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.2.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.2.1.el6.i686", "product_id": "perf-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.2.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.2.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-22T18:06:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1849" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" }, { "acknowledgments": [ { "names": [ "Masaki Tachibana" ] } ], "cve": "CVE-2011-4621", "discovery_date": "2011-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "769711" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tight loop and no preemption can cause system stall", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4621" }, { "category": "external", "summary": "RHBZ#769711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4621", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4621" } ], "release_date": "2010-11-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-22T18:06:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1849" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tight loop and no preemption can cause system stall" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.