rhsa-2015_0284
Vulnerability from csaf_redhat
Published
2015-03-03 12:49
Modified
2024-11-05 18:47
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.5 Extended Update Support.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A race condition flaw was found in the way the Linux kernel's KVM
subsystem handled PIT (Programmable Interval Timer) emulation. A guest user
who has access to the PIT I/O ports could use this flaw to crash the host.
(CVE-2014-3611, Important)
* A flaw was found in the way the Linux kernel's SCTP implementation
validated INIT chunks when performing Address Configuration Change
(ASCONF). A remote attacker could use this flaw to crash the system by
sending a specially crafted SCTP packet to trigger a NULL pointer
dereference on the system. (CVE-2014-7841, Important)
* A flaw was found in the way the ipc_rcu_putref() function in the Linux
kernel's IPC implementation handled reference counter decrementing.
A local, unprivileged user could use this flaw to trigger an Out of Memory
(OOM) condition and, potentially, crash the system. (CVE-2013-4483,
Moderate)
* A memory corruption flaw was found in the way the USB ConnectTech
WhiteHEAT serial driver processed completion commands sent via USB Request
Blocks buffers. An attacker with physical access to the system could use
this flaw to crash the system or, potentially, escalate their privileges on
the system. (CVE-2014-3185, Moderate)
* It was found that the Linux kernel's KVM subsystem did not handle the VM
exits gracefully for the invept (Invalidate Translations Derived from EPT)
and invvpid (Invalidate Translations Based on VPID) instructions. On hosts
with an Intel processor and invept/invppid VM exit support, an unprivileged
guest user could use these instructions to crash the guest. (CVE-2014-3645,
CVE-2014-3646, Moderate)
* A flaw was found in the way the Linux kernel's netfilter subsystem
handled generic protocol tracking. As demonstrated in the Stream Control
Transmission Protocol (SCTP) case, a remote attacker could use this flaw to
bypass intended iptables rule restrictions when the associated connection
tracking module was not loaded on the system. (CVE-2014-8160, Moderate)
Red Hat would like to thank Lars Bull of Google for reporting
CVE-2014-3611, Vladimir Davydov (Parallels) for reporting CVE-2013-4483,
and the Advanced Threat Research team at Intel Security for reporting
CVE-2014-3645 and CVE-2014-3646. The CVE-2014-7841 issue was discovered by
Liu Wei of Red Hat.
Bug fixes:
* When forwarding a packet, the iptables target TCPOPTSTRIP used the
tcp_hdr() function to locate the option space. Consequently, TCPOPTSTRIP
located the incorrect place in the packet, and therefore did not match
options for stripping. TCPOPTSTRIP now uses the TCP header itself to locate
the option space, and the options are now properly stripped. (BZ#1172026)
* The ipset utility computed incorrect values of timeouts from an old IP
set, and these values were then supplied to a new IP set. A resize on an IP
set with a timeouts option enabled could then supply corrupted data from an
old IP set. This bug has been fixed by properly reading timeout values from
an old set before supplying them to a new set. (BZ#1172763)
* Incorrect processing of errors from the BCM5719 LAN controller could
result in incoming packets being dropped. Now, received errors are handled
properly, and incoming packets are no longer randomly dropped. (BZ#1180405)
* When the NVMe driver allocated a name-space queue, it was recognized as a
request-based driver, whereas it was a BIO-based driver. While trying to
access data during the loading of NVMe along with a request-based DM
device, the system could terminate unexpectedly or become unresponsive.
Now, NVMe does not set the QUEUE_FLAG_STACKABLE flag during the allocation
of a name-space queue, and the system no longer attempts to insert a
request into the queue, preventing a crash. (BZ#1180554)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A race condition flaw was found in the way the Linux kernel\u0027s KVM\nsubsystem handled PIT (Programmable Interval Timer) emulation. A guest user\nwho has access to the PIT I/O ports could use this flaw to crash the host.\n(CVE-2014-3611, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s SCTP implementation\nvalidated INIT chunks when performing Address Configuration Change\n(ASCONF). A remote attacker could use this flaw to crash the system by\nsending a specially crafted SCTP packet to trigger a NULL pointer\ndereference on the system. (CVE-2014-7841, Important)\n\n* A flaw was found in the way the ipc_rcu_putref() function in the Linux\nkernel\u0027s IPC implementation handled reference counter decrementing.\nA local, unprivileged user could use this flaw to trigger an Out of Memory\n(OOM) condition and, potentially, crash the system. (CVE-2013-4483,\nModerate)\n\n* A memory corruption flaw was found in the way the USB ConnectTech\nWhiteHEAT serial driver processed completion commands sent via USB Request\nBlocks buffers. An attacker with physical access to the system could use\nthis flaw to crash the system or, potentially, escalate their privileges on\nthe system. (CVE-2014-3185, Moderate)\n\n* It was found that the Linux kernel\u0027s KVM subsystem did not handle the VM\nexits gracefully for the invept (Invalidate Translations Derived from EPT)\nand invvpid (Invalidate Translations Based on VPID) instructions. On hosts\nwith an Intel processor and invept/invppid VM exit support, an unprivileged\nguest user could use these instructions to crash the guest. (CVE-2014-3645,\nCVE-2014-3646, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s netfilter subsystem\nhandled generic protocol tracking. As demonstrated in the Stream Control\nTransmission Protocol (SCTP) case, a remote attacker could use this flaw to\nbypass intended iptables rule restrictions when the associated connection\ntracking module was not loaded on the system. (CVE-2014-8160, Moderate)\n\nRed Hat would like to thank Lars Bull of Google for reporting\nCVE-2014-3611, Vladimir Davydov (Parallels) for reporting CVE-2013-4483,\nand the Advanced Threat Research team at Intel Security for reporting\nCVE-2014-3645 and CVE-2014-3646. The CVE-2014-7841 issue was discovered by\nLiu Wei of Red Hat.\n\nBug fixes:\n\n* When forwarding a packet, the iptables target TCPOPTSTRIP used the\ntcp_hdr() function to locate the option space. Consequently, TCPOPTSTRIP\nlocated the incorrect place in the packet, and therefore did not match\noptions for stripping. TCPOPTSTRIP now uses the TCP header itself to locate\nthe option space, and the options are now properly stripped. (BZ#1172026)\n\n* The ipset utility computed incorrect values of timeouts from an old IP\nset, and these values were then supplied to a new IP set. A resize on an IP\nset with a timeouts option enabled could then supply corrupted data from an\nold IP set. This bug has been fixed by properly reading timeout values from\nan old set before supplying them to a new set. (BZ#1172763)\n\n* Incorrect processing of errors from the BCM5719 LAN controller could\nresult in incoming packets being dropped. Now, received errors are handled\nproperly, and incoming packets are no longer randomly dropped. (BZ#1180405)\n\n* When the NVMe driver allocated a name-space queue, it was recognized as a\nrequest-based driver, whereas it was a BIO-based driver. While trying to\naccess data during the loading of NVMe along with a request-based DM\ndevice, the system could terminate unexpectedly or become unresponsive.\nNow, NVMe does not set the QUEUE_FLAG_STACKABLE flag during the allocation\nof a name-space queue, and the system no longer attempts to insert a\nrequest into the queue, preventing a crash. (BZ#1180554)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0284", "url": "https://access.redhat.com/errata/RHSA-2015:0284" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1024854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1024854" }, { "category": "external", "summary": "1141400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141400" }, { "category": "external", "summary": "1144825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144825" }, { "category": "external", "summary": "1144835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144835" }, { "category": "external", "summary": "1144878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878" }, { "category": "external", "summary": "1163087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163087" }, { "category": "external", "summary": "1182059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182059" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0284.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:47:32+00:00", "generator": { "date": "2024-11-05T18:47:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:0284", "initial_release_date": "2015-03-03T12:49:58+00:00", "revision_history": [ { "date": "2015-03-03T12:49:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-03T12:49:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:47:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.50.1.el6.i686", "product": { "name": "perf-0:2.6.32-431.50.1.el6.i686", "product_id": "perf-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.50.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.50.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-431.50.1.el6.i686", "product_id": "python-perf-0:2.6.32-431.50.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.50.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.50.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.50.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.50.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "perf-0:2.6.32-431.50.1.el6.s390x", "product_id": "perf-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.50.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.50.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-431.50.1.el6.s390x", "product_id": "python-perf-0:2.6.32-431.50.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.50.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-431.50.1.el6.ppc64", "product_id": "perf-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.50.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.50.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.50.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.50.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.50.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.50.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.50.1.el6.src", "product_id": "kernel-0:2.6.32-431.50.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.50.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5)", "product_id": "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.src", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.5)", "product_id": "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Vladimir Davydov" ], "organization": "Parallels" } ], "cve": "CVE-2013-4483", "discovery_date": "2013-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1024854" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ipc_rcu_putref() function in the Linux kernel\u0027s IPC implementation handled reference counter decrementing. A local, unprivileged user could use this flaw to trigger an Out of Memory (OOM) condition and, potentially, crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipc: ipc_rcu_putref refcount races", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect Linux kernel packages as shipped with Red Hat Enterprise Linux 6. Future kernel updates for respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4483" }, { "category": "external", "summary": "RHBZ#1024854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1024854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4483", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4483" } ], "release_date": "2013-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ipc: ipc_rcu_putref refcount races" }, { "cve": "CVE-2014-3185", "discovery_date": "2014-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1141400" } ], "notes": [ { "category": "description", "text": "A memory corruption flaw was found in the way the USB ConnectTech WhiteHEAT serial driver processed completion commands sent via USB Request Blocks buffers. An attacker with physical access to the system could use this flaw to crash the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: USB serial: memory corruption flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3185" }, { "category": "external", "summary": "RHBZ#1141400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3185", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3185" } ], "release_date": "2014-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: USB serial: memory corruption flaw" }, { "acknowledgments": [ { "names": [ "Lars Bull" ], "organization": "Google" } ], "cve": "CVE-2014-3611", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2014-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144878" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: PIT timer race condition", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. This issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3611" }, { "category": "external", "summary": "RHBZ#1144878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3611" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: kvm: PIT timer race condition" }, { "acknowledgments": [ { "names": [ "Advanced Threat Research team at Intel Security" ] } ], "cve": "CVE-2014-3645", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2014-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144835" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) instructions. On hosts with an Intel processor and invept VM exit support, an unprivileged guest user could use these instructions to crash the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: vmx: invept vm exit not handled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.\n\n\nThis issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3645" }, { "category": "external", "summary": "RHBZ#1144835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144835" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3645", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3645" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: vmx: invept vm exit not handled" }, { "acknowledgments": [ { "names": [ "Advanced Threat Research team at Intel Security" ] } ], "cve": "CVE-2014-3646", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2014-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144825" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s KVM subsystem did not handle the VM exits gracefully for the invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: vmx: invvpid vm exit not handled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 and 7. Future updates may address this issue in the\nrespective Red Hat Enterprise Linux releases.\n\nThis issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3646" }, { "category": "external", "summary": "RHBZ#1144825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3646" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: vmx: invvpid vm exit not handled" }, { "acknowledgments": [ { "names": [ "Liu Wei" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-7841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1163087" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s SCTP implementation validated INIT chunks when performing Address Configuration Change (ASCONF). A remote attacker could use this flaw to crash the system by sending a specially crafted SCTP packet to trigger a NULL pointer dereference on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: sctp: NULL pointer dereference in af-\u003efrom_addr_param on malformed packet", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7841" }, { "category": "external", "summary": "RHBZ#1163087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7841", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7841" } ], "release_date": "2014-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: sctp: NULL pointer dereference in af-\u003efrom_addr_param on malformed packet" }, { "cve": "CVE-2014-8160", "discovery_date": "2015-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1182059" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s netfilter subsystem handled generic protocol tracking. As demonstrated in the Stream Control Transmission Protocol (SCTP) case, a remote attacker could use this flaw to bypass intended iptables rule restrictions when the associated connection tracking module was not loaded on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: iptables restriction bypass if a protocol handler kernel module not loaded", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8160" }, { "category": "external", "summary": "RHBZ#1182059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8160", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8160" } ], "release_date": "2014-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-03T12:49:58+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:0284" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6ComputeNode-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6ComputeNode-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.src", "6Server-optional-6.5.EUS:kernel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-abi-whitelists-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-bootwrapper-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debug-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-i686-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-debuginfo-common-s390x-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-devel-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-doc-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-firmware-0:2.6.32-431.50.1.el6.noarch", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-headers-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:kernel-kdump-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:kernel-kdump-devel-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-0:2.6.32-431.50.1.el6.x86_64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.i686", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.ppc64", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.s390x", "6Server-optional-6.5.EUS:python-perf-debuginfo-0:2.6.32-431.50.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: iptables restriction bypass if a protocol handler kernel module not loaded" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.