rhsa-2014_1101
Vulnerability from csaf_redhat
Published
2014-08-27 14:01
Modified
2024-11-05 18:33
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.4 Extended Update Support.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A use-after-free flaw was found in the way the ping_init_sock() function
of the Linux kernel handled the group_info reference counter. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2014-2851, Important)
* A NULL pointer dereference flaw was found in the rds_ib_laddr_check()
function in the Linux kernel's implementation of Reliable Datagram Sockets
(RDS). A local, unprivileged user could use this flaw to crash the system.
(CVE-2013-7339, Moderate)
* It was found that a remote attacker could use a race condition flaw in
the ath_tx_aggr_sleep() function to crash the system by creating large
network traffic on the system's Atheros 9k wireless network adapter.
(CVE-2014-2672, Moderate)
* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()
function in the Linux kernel's implementation of Reliable Datagram Sockets
(RDS). A local, unprivileged user could use this flaw to crash the system.
(CVE-2014-2678, Moderate)
* A race condition flaw was found in the way the Linux kernel's mac80211
subsystem implementation handled synchronization between TX and STA wake-up
code paths. A remote attacker could use this flaw to crash the system.
(CVE-2014-2706, Moderate)
This update also fixes the following bugs:
* The Completely Fair Scheduler (CFS) did not verify whether the CFS
period timer is running while throttling tasks on the CFS run queue.
Therefore under certain circumstances, the CFS run queue became stuck
because the CFS period timer was inactive and could not be restarted. To
fix this problem, the CFS now restarts the CFS period timer inside the
throttling function if it is inactive. (BZ#1120666)
* A previous change to the SCSI code fixed a race condition that could
occur when removing a SCSI device. However, that change caused performance
degradation because it used a certain function from the block layer code
that was returning different values compared with later versions of the
kernel. This update alters the SCSI code to properly utilize the values
returned by the block layer code. (BZ#1117581)
* If a statically defined gateway became unreachable and its corresponding
neighbor entry entered a FAILED state, the gateway stayed in the FAILED
state even after it became reachable again. This prevented routing of the
traffic through that gateway. This update allows probing such a gateway
automatically and routing the traffic through the gateway again once it
becomes reachable. (BZ#1115262)
* A miscalculation in the "radix_tree" swap encoding corrupted swap area
indexes bigger than 8 by truncating lower bits of swap entries.
Consequently, systems with more than 8 swap areas could trigger a bogus
OOM scenario when swapping out to such a swap area. This update fixes this
problem by reducing a return value of the SWP_TYPE_SHIFT() function and
removing a broken function call from the read_swap_header() function.
(BZ#1099727)
* The automatic route cache rebuilding feature could incorrectly compute
the length of a route hash chain if the cache contained multiple entries
with the same key but a different TOS, mark, or OIF bit. Consequently, the
feature could reach the rebuild limit and disable the routing cache on the
system. This problem is fixed by using a helper function that avoids
counting such duplicate routes. (BZ#1113823)
* When booting a guest in the Hyper-V environment and enough of
Programmable Interval Timer (PIT) interrupts were lost or not injected
into the guest on time, the kernel panicked and the guest failed to boot.
This problem has been fixed by bypassing the relevant PIT check when the
guest is running under the Hyper-V environment. (BZ#1112225)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A use-after-free flaw was found in the way the ping_init_sock() function\nof the Linux kernel handled the group_info reference counter. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2014-2851, Important)\n\n* A NULL pointer dereference flaw was found in the rds_ib_laddr_check()\nfunction in the Linux kernel\u0027s implementation of Reliable Datagram Sockets\n(RDS). A local, unprivileged user could use this flaw to crash the system.\n(CVE-2013-7339, Moderate)\n\n* It was found that a remote attacker could use a race condition flaw in\nthe ath_tx_aggr_sleep() function to crash the system by creating large\nnetwork traffic on the system\u0027s Atheros 9k wireless network adapter.\n(CVE-2014-2672, Moderate)\n\n* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()\nfunction in the Linux kernel\u0027s implementation of Reliable Datagram Sockets\n(RDS). A local, unprivileged user could use this flaw to crash the system.\n(CVE-2014-2678, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s mac80211\nsubsystem implementation handled synchronization between TX and STA wake-up\ncode paths. A remote attacker could use this flaw to crash the system.\n(CVE-2014-2706, Moderate)\n\nThis update also fixes the following bugs:\n\n* The Completely Fair Scheduler (CFS) did not verify whether the CFS\nperiod timer is running while throttling tasks on the CFS run queue.\nTherefore under certain circumstances, the CFS run queue became stuck\nbecause the CFS period timer was inactive and could not be restarted. To\nfix this problem, the CFS now restarts the CFS period timer inside the\nthrottling function if it is inactive. (BZ#1120666)\n\n* A previous change to the SCSI code fixed a race condition that could\noccur when removing a SCSI device. However, that change caused performance\ndegradation because it used a certain function from the block layer code\nthat was returning different values compared with later versions of the\nkernel. This update alters the SCSI code to properly utilize the values\nreturned by the block layer code. (BZ#1117581)\n\n* If a statically defined gateway became unreachable and its corresponding\nneighbor entry entered a FAILED state, the gateway stayed in the FAILED\nstate even after it became reachable again. This prevented routing of the\ntraffic through that gateway. This update allows probing such a gateway\nautomatically and routing the traffic through the gateway again once it\nbecomes reachable. (BZ#1115262)\n\n* A miscalculation in the \"radix_tree\" swap encoding corrupted swap area\nindexes bigger than 8 by truncating lower bits of swap entries.\nConsequently, systems with more than 8 swap areas could trigger a bogus\nOOM scenario when swapping out to such a swap area. This update fixes this\nproblem by reducing a return value of the SWP_TYPE_SHIFT() function and\nremoving a broken function call from the read_swap_header() function.\n(BZ#1099727)\n\n* The automatic route cache rebuilding feature could incorrectly compute\nthe length of a route hash chain if the cache contained multiple entries\nwith the same key but a different TOS, mark, or OIF bit. Consequently, the\nfeature could reach the rebuild limit and disable the routing cache on the\nsystem. This problem is fixed by using a helper function that avoids\ncounting such duplicate routes. (BZ#1113823)\n\n* When booting a guest in the Hyper-V environment and enough of\nProgrammable Interval Timer (PIT) interrupts were lost or not injected\ninto the guest on time, the kernel panicked and the guest failed to boot.\nThis problem has been fixed by bypassing the relevant PIT check when the\nguest is running under the Hyper-V environment. (BZ#1112225)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1101", "url": "https://access.redhat.com/errata/RHSA-2014:1101" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1079214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079214" }, { "category": "external", "summary": "1083246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083246" }, { "category": "external", "summary": "1083274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083274" }, { "category": "external", "summary": "1083512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083512" }, { "category": "external", "summary": "1086730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086730" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1101.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:33:44+00:00", "generator": { "date": "2024-11-05T18:33:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1101", "initial_release_date": "2014-08-27T14:01:22+00:00", "revision_history": [ { "date": "2014-08-27T14:01:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-08-27T14:01:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:33:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-358.48.1.el6.ppc64", "product_id": "perf-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.48.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.48.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.48.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.48.1.el6.src", "product_id": "kernel-0:2.6.32-358.48.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.48.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.48.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-358.48.1.el6.i686", "product_id": "python-perf-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.48.1.el6.i686", "product": { "name": "perf-0:2.6.32-358.48.1.el6.i686", "product_id": "perf-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.48.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.48.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.48.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.48.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.48.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-358.48.1.el6.s390x", "product_id": "python-perf-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "perf-0:2.6.32-358.48.1.el6.s390x", "product_id": "perf-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-358.48.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-358.48.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.48.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.48.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.4)", "product_id": "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4)", "product_id": "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.src", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.4)", "product_id": "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.4)", "product_id": "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7339", "discovery_date": "2014-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1079214" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the rds_ib_laddr_check() function in the Linux kernel\u0027s implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-7339" }, { "category": "external", "summary": "RHBZ#1079214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079214" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7339", "url": "https://www.cve.org/CVERecord?id=CVE-2013-7339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7339" } ], "release_date": "2013-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-27T14:01:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:1101" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check()" }, { "cve": "CVE-2014-2672", "discovery_date": "2014-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1083246" } ], "notes": [ { "category": "description", "text": "It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system\u0027s Atheros 9k wireless network adapter.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ath9k: tid-\u003esched race in ath_tx_aggr_sleep()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issued does not affect Red Hat Enterprise Linux 5 because we do not provide support for Atheros 9k wireless network adapters.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2672" }, { "category": "external", "summary": "RHBZ#1083246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2672", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2672" } ], "release_date": "2014-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-27T14:01:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:1101" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ath9k: tid-\u003esched race in ath_tx_aggr_sleep()" }, { "cve": "CVE-2014-2678", "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1083274" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel\u0027s implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2678" }, { "category": "external", "summary": "RHBZ#1083274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2678", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2678" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2678", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2678" } ], "release_date": "2014-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-27T14:01:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:1101" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()" }, { "cve": "CVE-2014-2706", "discovery_date": "2014-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1083512" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2706" }, { "category": "external", "summary": "RHBZ#1083512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2706", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2706" } ], "release_date": "2014-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-27T14:01:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:1101" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race" }, { "cve": "CVE-2014-2851", "discovery_date": "2014-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1086730" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: ping: refcount issue in ping_init_sock() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Linux kernel packages as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2851" }, { "category": "external", "summary": "RHBZ#1086730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086730" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2851", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2851" } ], "release_date": "2014-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-27T14:01:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2014:1101" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6ComputeNode-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6ComputeNode-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.src", "6Server-optional-6.4.EUS:kernel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-bootwrapper-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debug-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-i686-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-debuginfo-common-s390x-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-devel-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-doc-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-firmware-0:2.6.32-358.48.1.el6.noarch", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-headers-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:kernel-kdump-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:kernel-kdump-devel-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-0:2.6.32-358.48.1.el6.x86_64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.i686", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.ppc64", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.s390x", "6Server-optional-6.4.EUS:python-perf-debuginfo-0:2.6.32-358.48.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: ping: refcount issue in ping_init_sock() function" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.